I: pbuilder: network access will be disabled during build I: Current time: Mon Oct 20 01:56:11 +14 2025 I: pbuilder-time-stamp: 1760874971 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [rust-cast-sender_0.2.0-2.dsc] I: copying [./rust-cast-sender_0.2.0.orig.tar.gz] I: copying [./rust-cast-sender_0.2.0-2.debian.tar.xz] I: Extracting source gpgv: Signature made Tue Sep 10 18:23:08 2024 gpgv: using EDDSA key 14593BFF4A5EBF6FE0E9716EECBEDBB607B9B2BE gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./rust-cast-sender_0.2.0-2.dsc: no acceptable signature found dpkg-source: info: extracting rust-cast-sender in rust-cast-sender-0.2.0 dpkg-source: info: unpacking rust-cast-sender_0.2.0.orig.tar.gz dpkg-source: info: unpacking rust-cast-sender_0.2.0-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying use-smol-timeout2.diff dpkg-source: info: applying relax-deps.diff I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/2298140/tmp/hooks/D01_modify_environment starting debug: Running on ionos15-amd64. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash '/bin/sh' -> '/bin/bash' lrwxrwxrwx 1 root root 9 Oct 19 11:56 /bin/sh -> /bin/bash I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/2298140/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/2298140/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="2" [2]="32" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") BASH_VERSION='5.2.32(1)-release' BUILDDIR=/build/reproducible-path BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=amd64 DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' DIRSTACK=() DISTRIBUTION=trixie EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=x86_64 HOST_ARCH=amd64 IFS=' ' INVOCATION_ID=59a7b2c2fb494309a716c5e510b80699 LANG=C LANGUAGE=et_EE:et LC_ALL=C MACHTYPE=x86_64-pc-linux-gnu MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnu PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=2298140 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.90qnY5Yx/pbuilderrc_mEA3 --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.90qnY5Yx/b2 --logfile b2/build.log rust-cast-sender_0.2.0-2.dsc' SUDO_GID=111 SUDO_UID=106 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' http_proxy=http://213.165.73.152:3128 I: uname -a Linux i-capture-the-hostname 6.10.6+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.10.6-1~bpo12+1 (2024-08-26) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Aug 4 2024 /bin -> usr/bin I: user script /srv/workspace/pbuilder/2298140/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper (>= 12), dh-cargo (>= 25), cargo:native, rustc:native, libstd-rust-dev, librust-async-channel-2+default-dev (>= 2.3-~~), librust-async-native-tls-0.5+default-dev, librust-async-net-2+default-dev, librust-bitflags-2+default-dev (>= 2.6-~~), librust-derive-builder-0.20+default-dev (>= 0.20.1-~~), librust-futures-util-0.3+default-dev, librust-log-0.4+default-dev, librust-prost-0.12+default-dev, librust-serde-1+default-dev, librust-serde-derive-1+default-dev, librust-serde-json-1+default-dev, librust-serde-with-3+default-dev, librust-smol-2+default-dev, librust-smol-timeout2-0.6+default-dev, librust-strum-0.26+default-dev, librust-strum-macros-0.26+default-dev, librust-thiserror-1+default-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19783 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper (>= 12); however: Package debhelper is not installed. pbuilder-satisfydepends-dummy depends on dh-cargo (>= 25); however: Package dh-cargo is not installed. pbuilder-satisfydepends-dummy depends on cargo:native. pbuilder-satisfydepends-dummy depends on rustc:native. pbuilder-satisfydepends-dummy depends on libstd-rust-dev; however: Package libstd-rust-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-async-channel-2+default-dev (>= 2.3-~~); however: Package librust-async-channel-2+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-async-native-tls-0.5+default-dev; however: Package librust-async-native-tls-0.5+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-async-net-2+default-dev; however: Package librust-async-net-2+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-bitflags-2+default-dev (>= 2.6-~~); however: Package librust-bitflags-2+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-derive-builder-0.20+default-dev (>= 0.20.1-~~); however: Package librust-derive-builder-0.20+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-futures-util-0.3+default-dev; however: Package librust-futures-util-0.3+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-log-0.4+default-dev; however: Package librust-log-0.4+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-prost-0.12+default-dev; however: Package librust-prost-0.12+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-serde-1+default-dev; however: Package librust-serde-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-serde-derive-1+default-dev; however: Package librust-serde-derive-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-serde-json-1+default-dev; however: Package librust-serde-json-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-serde-with-3+default-dev; however: Package librust-serde-with-3+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-smol-2+default-dev; however: Package librust-smol-2+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-smol-timeout2-0.6+default-dev; however: Package librust-smol-timeout2-0.6+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-strum-0.26+default-dev; however: Package librust-strum-0.26+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-strum-macros-0.26+default-dev; however: Package librust-strum-macros-0.26+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-thiserror-1+default-dev; however: Package librust-thiserror-1+default-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} cargo{a} clang{a} clang-16{a} cmake{a} cmake-data{a} debhelper{a} dh-autoreconf{a} dh-cargo{a} dh-strip-nondeterminism{a} dwz{a} file{a} fontconfig-config{a} fonts-dejavu-core{a} fonts-dejavu-mono{a} gcc-13-base{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libarchive13t64{a} libbrotli-dev{a} libbrotli1{a} libbz2-dev{a} libclang-16-dev{a} libclang-common-16-dev{a} libclang-cpp16t64{a} libclang-dev{a} libclang1-16t64{a} libcom-err2{a} libcurl4t64{a} libdebhelper-perl{a} libedit2{a} libelf1t64{a} libexpat1{a} libexpat1-dev{a} libfile-stripnondeterminism-perl{a} libfontconfig-dev{a} libfontconfig1{a} libfreetype-dev{a} libfreetype6{a} libgc1{a} libgcc-13-dev{a} libgit2-1.7{a} libgssapi-krb5-2{a} libhttp-parser2.9{a} libicu72{a} libjsoncpp25{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libldap-2.5-0{a} libllvm16t64{a} libllvm17t64{a} libmagic-mgc{a} libmagic1t64{a} libmbedcrypto7t64{a} libmbedtls14t64{a} libmbedx509-1t64{a} libnghttp2-14{a} libnsl2{a} libobjc-13-dev{a} libobjc4{a} libpfm4{a} libpipeline1{a} libpkgconf3{a} libpng-dev{a} libpng16-16t64{a} libproc2-0{a} libpsl5t64{a} libpython3-stdlib{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libreadline8t64{a} librhash0{a} librtmp1{a} librust-ab-glyph-dev{a} librust-ab-glyph-rasterizer+libm-dev{a} librust-ab-glyph-rasterizer-dev{a} librust-addr2line-dev{a} librust-adler-dev{a} librust-ahash-dev{a} librust-aho-corasick-dev{a} librust-allocator-api2-dev{a} librust-anes-dev{a} librust-annotate-snippets-dev{a} librust-anstream-dev{a} librust-anstyle-dev{a} librust-anstyle-parse-dev{a} librust-anstyle-query-dev{a} librust-anyhow-dev{a} librust-arbitrary-dev{a} librust-arrayvec-dev{a} librust-async-attributes-dev{a} librust-async-channel-dev{a} librust-async-executor-dev{a} librust-async-fs-dev{a} librust-async-global-executor-dev{a} librust-async-io-dev{a} librust-async-lock-dev{a} librust-async-native-tls-dev{a} librust-async-net-dev{a} librust-async-process-dev{a} librust-async-signal-dev{a} librust-async-std-dev{a} librust-async-task-dev{a} librust-atomic-dev{a} librust-atomic-waker-dev{a} librust-autocfg-dev{a} librust-backtrace-dev{a} librust-base64-dev{a} librust-bigdecimal-dev{a} librust-bindgen-dev{a} librust-bitflags-1-dev{a} librust-bitflags-dev{a} librust-bitvec-dev{a} librust-blobby-dev{a} librust-block-buffer-dev{a} librust-blocking-dev{a} librust-bumpalo-dev{a} librust-bytecheck-derive-dev{a} librust-bytecheck-dev{a} librust-bytemuck-derive-dev{a} librust-bytemuck-dev{a} librust-byteorder-dev{a} librust-bytes-dev{a} librust-cast-dev{a} librust-cc-dev{a} librust-cexpr-dev{a} librust-cfg-if-0.1-dev{a} librust-cfg-if-dev{a} librust-chrono-dev{a} librust-ciborium-dev{a} librust-ciborium-io-dev{a} librust-ciborium-ll-dev{a} librust-clang-sys-dev{a} librust-clap-builder-dev{a} librust-clap-derive-dev{a} librust-clap-dev{a} librust-clap-lex-dev{a} librust-cmake-dev{a} librust-color-quant-dev{a} librust-colorchoice-dev{a} librust-compiler-builtins+core-dev{a} librust-compiler-builtins+rustc-dep-of-std-dev{a} librust-compiler-builtins-dev{a} librust-concurrent-queue-dev{a} librust-const-cstr-dev{a} librust-const-oid-dev{a} librust-const-random-dev{a} librust-const-random-macro-dev{a} librust-convert-case-dev{a} librust-core-maths-dev{a} librust-cpp-demangle-dev{a} librust-cpufeatures-dev{a} librust-crc32fast-dev{a} librust-criterion-dev{a} librust-critical-section-dev{a} librust-crossbeam-deque-dev{a} librust-crossbeam-epoch+std-dev{a} librust-crossbeam-epoch-dev{a} librust-crossbeam-utils-dev{a} librust-crunchy-dev{a} librust-crypto-common-dev{a} librust-csv-core-dev{a} librust-csv-dev{a} librust-darling+suggestions-dev{a} librust-darling-core+strsim-dev{a} librust-darling-core-dev{a} librust-darling-dev{a} librust-darling-macro-dev{a} librust-deranged-dev{a} librust-derive-arbitrary-dev{a} librust-derive-builder-core-dev{a} librust-derive-builder-dev{a} librust-derive-builder-macro-dev{a} librust-derive-more-dev{a} librust-digest-dev{a} librust-dirs-next-dev{a} librust-dirs-sys-next-dev{a} librust-dlib-dev{a} librust-doc-comment-dev{a} librust-dyn-clone-dev{a} librust-either-dev{a} librust-enumset-derive-dev{a} librust-enumset-dev{a} librust-env-logger-dev{a} librust-equivalent-dev{a} librust-erased-serde-dev{a} librust-errno-dev{a} librust-event-listener-dev{a} librust-event-listener-strategy-dev{a} librust-fallible-iterator-dev{a} librust-fastrand-dev{a} librust-flate2-dev{a} librust-float-ord-dev{a} librust-fnv-dev{a} librust-font-kit-dev{a} librust-foreign-types-0.3-dev{a} librust-foreign-types-shared-0.1-dev{a} librust-form-urlencoded-dev{a} librust-freetype-dev{a} librust-freetype-sys-dev{a} librust-funty-dev{a} librust-futures-channel-dev{a} librust-futures-core-dev{a} librust-futures-dev{a} librust-futures-executor-dev{a} librust-futures-io-dev{a} librust-futures-lite-dev{a} librust-futures-macro-dev{a} librust-futures-sink-dev{a} librust-futures-task-dev{a} librust-futures-util-dev{a} librust-generic-array-dev{a} librust-getrandom-dev{a} librust-gif-dev{a} librust-gimli-dev{a} librust-glob-dev{a} librust-half-dev{a} librust-hashbrown-dev{a} librust-heck-dev{a} librust-hex-dev{a} librust-humantime-dev{a} librust-iana-time-zone-dev{a} librust-ident-case-dev{a} librust-idna-dev{a} librust-image-dev{a} librust-indexmap-dev{a} librust-is-terminal-dev{a} librust-itertools-dev{a} librust-itoa-dev{a} librust-jobserver-dev{a} librust-jpeg-decoder-dev{a} librust-js-sys-dev{a} librust-kstring-dev{a} librust-kv-log-macro-dev{a} librust-lazy-static-dev{a} librust-lazycell-dev{a} librust-libc-dev{a} librust-libloading-dev{a} librust-libm-dev{a} librust-libwebp-sys-dev{a} librust-libz-sys+default-dev{a} librust-libz-sys+libc-dev{a} librust-libz-sys-dev{a} librust-linux-raw-sys-dev{a} librust-lock-api-dev{a} librust-log-dev{a} librust-md-5-dev{a} librust-md5-asm-dev{a} librust-memchr-dev{a} librust-memmap2-dev{a} librust-minimal-lexical-dev{a} librust-miniz-oxide-dev{a} librust-mio-dev{a} librust-native-tls-dev{a} librust-no-panic-dev{a} librust-nom+std-dev{a} librust-nom-dev{a} librust-num-bigint-dev{a} librust-num-cpus-dev{a} librust-num-integer-dev{a} librust-num-rational-dev{a} librust-num-threads-dev{a} librust-num-traits-dev{a} librust-object-dev{a} librust-once-cell-dev{a} librust-oorandom-dev{a} librust-openssl-dev{a} librust-openssl-macros-dev{a} librust-openssl-probe-dev{a} librust-openssl-sys-dev{a} librust-owned-ttf-parser-dev{a} librust-owning-ref-dev{a} librust-parking-dev{a} librust-parking-lot-core-dev{a} librust-parking-lot-dev{a} librust-pathfinder-geometry-dev{a} librust-pathfinder-simd-dev{a} librust-peeking-take-while-dev{a} librust-percent-encoding-dev{a} librust-phf+phf-macros-dev{a} librust-phf+std-dev{a} librust-phf-dev{a} librust-phf-generator-dev{a} librust-phf-macros-dev{a} librust-phf-shared-dev{a} librust-pin-project-lite-dev{a} librust-pin-utils-dev{a} librust-pkg-config-dev{a} librust-plotters-backend-dev{a} librust-plotters-bitmap-dev{a} librust-plotters-dev{a} librust-plotters-svg-dev{a} librust-png-dev{a} librust-polling-dev{a} librust-portable-atomic-dev{a} librust-powerfmt-dev{a} librust-powerfmt-macros-dev{a} librust-ppv-lite86-dev{a} librust-prettyplease-dev{a} librust-proc-macro-crate-1-dev{a} librust-proc-macro2-dev{a} librust-prost-derive-dev{a} librust-prost-dev{a} librust-ptr-meta-derive-dev{a} librust-ptr-meta-dev{a} librust-pure-rust-locales-dev{a} librust-qoi-dev{a} librust-quickcheck-dev{a} librust-quote-dev{a} librust-radium-dev{a} librust-rand-chacha-dev{a} librust-rand-core+getrandom-dev{a} librust-rand-core+serde-dev{a} librust-rand-core+std-dev{a} librust-rand-core-dev{a} librust-rand-dev{a} librust-rayon-core-dev{a} librust-rayon-dev{a} librust-regex-automata-dev{a} librust-regex-dev{a} librust-regex-syntax-dev{a} librust-rend-dev{a} librust-rkyv-derive-dev{a} librust-rkyv-dev{a} librust-rust-decimal-dev{a} librust-rustc-demangle-dev{a} librust-rustc-hash-dev{a} librust-rustc-std-workspace-core-dev{a} librust-rustc-version-dev{a} librust-rustix-dev{a} librust-rustversion-dev{a} librust-ruzstd-dev{a} librust-ryu-dev{a} librust-same-file-dev{a} librust-schannel-dev{a} librust-schemars-derive-dev{a} librust-schemars-dev{a} librust-scopeguard-dev{a} librust-seahash-dev{a} librust-semver-dev{a} librust-serde-derive-dev{a} librust-serde-derive-internals-dev{a} librust-serde-dev{a} librust-serde-fmt-dev{a} librust-serde-json-dev{a} librust-serde-spanned-dev{a} librust-serde-test-dev{a} librust-serde-with-dev{a} librust-serde-with-macros-dev{a} librust-sha1-asm-dev{a} librust-sha1-dev{a} librust-shlex-dev{a} librust-signal-hook-registry-dev{a} librust-simdutf8-dev{a} librust-siphasher-dev{a} librust-slab-dev{a} librust-slog-dev{a} librust-smallvec-dev{a} librust-smol-dev{a} librust-smol-str-dev{a} librust-smol-timeout2-dev{a} librust-socket2-dev{a} librust-spin-dev{a} librust-stable-deref-trait-dev{a} librust-static-assertions-dev{a} librust-strsim-dev{a} librust-strum-dev{a} librust-strum-macros-dev{a} librust-subtle-dev{a} librust-sval-buffer-dev{a} librust-sval-derive-dev{a} librust-sval-dev{a} librust-sval-dynamic-dev{a} librust-sval-fmt-dev{a} librust-sval-ref-dev{a} librust-sval-serde-dev{a} librust-syn-1-dev{a} librust-syn-dev{a} librust-tap-dev{a} librust-tempfile-dev{a} librust-termcolor-dev{a} librust-terminal-size-dev{a} librust-thiserror-dev{a} librust-thiserror-impl-dev{a} librust-tiff-dev{a} librust-time-core-dev{a} librust-time-dev{a} librust-time-macros-dev{a} librust-tiny-keccak-dev{a} librust-tinytemplate-dev{a} librust-tinyvec+tinyvec-macros-dev{a} librust-tinyvec-dev{a} librust-tinyvec-macros-dev{a} librust-tokio-dev{a} librust-tokio-macros-dev{a} librust-toml-datetime-dev{a} librust-toml-edit-dev{a} librust-tracing-attributes-dev{a} librust-tracing-core-dev{a} librust-tracing-dev{a} librust-traitobject-dev{a} librust-ttf-parser-dev{a} librust-twox-hash-dev{a} librust-typemap-dev{a} librust-typenum-dev{a} librust-unicase-dev{a} librust-unicode-bidi-dev{a} librust-unicode-ident-dev{a} librust-unicode-normalization-dev{a} librust-unicode-segmentation-dev{a} librust-unicode-width-dev{a} librust-unsafe-any-dev{a} librust-url-dev{a} librust-utf8parse-dev{a} librust-uuid-dev{a} librust-valuable-derive-dev{a} librust-valuable-dev{a} librust-value-bag-dev{a} librust-value-bag-serde1-dev{a} librust-value-bag-sval2-dev{a} librust-vcpkg-dev{a} librust-version-check-dev{a} librust-walkdir-dev{a} librust-wasm-bindgen+default-dev{a} librust-wasm-bindgen+spans-dev{a} librust-wasm-bindgen-backend-dev{a} librust-wasm-bindgen-dev{a} librust-wasm-bindgen-macro+spans-dev{a} librust-wasm-bindgen-macro-dev{a} librust-wasm-bindgen-macro-support+spans-dev{a} librust-wasm-bindgen-macro-support-dev{a} librust-wasm-bindgen-shared-dev{a} librust-web-sys-dev{a} librust-webp-dev{a} librust-weezl-dev{a} librust-which-dev{a} librust-winapi-dev{a} librust-winapi-i686-pc-windows-gnu-dev{a} librust-winapi-util-dev{a} librust-winapi-x86-64-pc-windows-gnu-dev{a} librust-winnow-dev{a} librust-wyz-dev{a} librust-yansi-term-dev{a} librust-yeslogic-fontconfig-sys-dev{a} librust-zerocopy-derive-dev{a} librust-zerocopy-dev{a} librust-zeroize-derive-dev{a} librust-zeroize-dev{a} libsasl2-2{a} libsasl2-modules-db{a} libsharpyuv-dev{a} libsharpyuv0{a} libssh2-1t64{a} libssl-dev{a} libstd-rust-1.80{a} libstd-rust-dev{a} libstdc++-13-dev{a} libtirpc-common{a} libtirpc3t64{a} libtool{a} libuchardet0{a} libuv1t64{a} libwebp-dev{a} libwebp7{a} libwebpdecoder3{a} libwebpdemux2{a} libwebpmux3{a} libxml2{a} libz3-4{a} llvm{a} llvm-16{a} llvm-16-linker-tools{a} llvm-16-runtime{a} llvm-runtime{a} m4{a} man-db{a} media-types{a} netbase{a} pkg-config{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} procps{a} python3{a} python3-minimal{a} python3.12{a} python3.12-minimal{a} readline-common{a} rustc{a} sensible-utils{a} tzdata{a} uuid-dev{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: binfmt-support bzip2-doc ca-certificates curl krb5-locales libarchive-cpio-perl libclang-rt-16-dev libldap-common libltdl-dev libmail-sendmail-perl libpng-tools librust-subtle+default-dev libsasl2-modules linux-sysctl-defaults llvm-16-dev lynx psmisc publicsuffix rust-llvm systemd wget 0 packages upgraded, 502 newly installed, 0 to remove and 0 not upgraded. Need to get 273 MB of archives. After unpacking 1483 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian trixie/main amd64 libpython3.12-minimal amd64 3.12.6-1 [814 kB] Get: 2 http://deb.debian.org/debian trixie/main amd64 libexpat1 amd64 2.6.3-1 [105 kB] Get: 3 http://deb.debian.org/debian trixie/main amd64 python3.12-minimal amd64 3.12.6-1 [2168 kB] Get: 4 http://deb.debian.org/debian trixie/main amd64 python3-minimal amd64 3.12.5-1+b1 [27.0 kB] Get: 5 http://deb.debian.org/debian trixie/main amd64 media-types all 10.1.0 [26.9 kB] Get: 6 http://deb.debian.org/debian trixie/main amd64 netbase all 6.4 [12.8 kB] Get: 7 http://deb.debian.org/debian trixie/main amd64 tzdata all 2024a-4 [255 kB] Get: 8 http://deb.debian.org/debian trixie/main amd64 libkrb5support0 amd64 1.21.3-3 [32.5 kB] Get: 9 http://deb.debian.org/debian trixie/main amd64 libcom-err2 amd64 1.47.1-1 [22.9 kB] Get: 10 http://deb.debian.org/debian trixie/main amd64 libk5crypto3 amd64 1.21.3-3 [79.9 kB] Get: 11 http://deb.debian.org/debian trixie/main amd64 libkeyutils1 amd64 1.6.3-3 [8952 B] Get: 12 http://deb.debian.org/debian trixie/main amd64 libkrb5-3 amd64 1.21.3-3 [324 kB] Get: 13 http://deb.debian.org/debian trixie/main amd64 libgssapi-krb5-2 amd64 1.21.3-3 [136 kB] Get: 14 http://deb.debian.org/debian trixie/main amd64 libtirpc-common all 1.3.4+ds-1.3 [10.9 kB] Get: 15 http://deb.debian.org/debian trixie/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.3 [82.7 kB] Get: 16 http://deb.debian.org/debian trixie/main amd64 libnsl2 amd64 1.3.0-3+b2 [40.3 kB] Get: 17 http://deb.debian.org/debian trixie/main amd64 readline-common all 8.2-5 [69.3 kB] Get: 18 http://deb.debian.org/debian trixie/main amd64 libreadline8t64 amd64 8.2-5 [169 kB] Get: 19 http://deb.debian.org/debian trixie/main amd64 libpython3.12-stdlib amd64 3.12.6-1 [1963 kB] Get: 20 http://deb.debian.org/debian trixie/main amd64 python3.12 amd64 3.12.6-1 [669 kB] Get: 21 http://deb.debian.org/debian trixie/main amd64 libpython3-stdlib amd64 3.12.5-1+b1 [9884 B] Get: 22 http://deb.debian.org/debian trixie/main amd64 python3 amd64 3.12.5-1+b1 [27.9 kB] Get: 23 http://deb.debian.org/debian trixie/main amd64 libproc2-0 amd64 2:4.0.4-5 [64.7 kB] Get: 24 http://deb.debian.org/debian trixie/main amd64 procps amd64 2:4.0.4-5 [878 kB] Get: 25 http://deb.debian.org/debian trixie/main amd64 sensible-utils all 0.0.24 [24.8 kB] Get: 26 http://deb.debian.org/debian trixie/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get: 27 http://deb.debian.org/debian trixie/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get: 28 http://deb.debian.org/debian trixie/main amd64 file amd64 1:5.45-3 [42.9 kB] Get: 29 http://deb.debian.org/debian trixie/main amd64 gettext-base amd64 0.22.5-2 [200 kB] Get: 30 http://deb.debian.org/debian trixie/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get: 31 http://deb.debian.org/debian trixie/main amd64 groff-base amd64 1.23.0-5 [1181 kB] Get: 32 http://deb.debian.org/debian trixie/main amd64 bsdextrautils amd64 2.40.2-7 [96.8 kB] Get: 33 http://deb.debian.org/debian trixie/main amd64 libpipeline1 amd64 1.5.8-1 [42.0 kB] Get: 34 http://deb.debian.org/debian trixie/main amd64 man-db amd64 2.13.0-1 [1420 kB] Get: 35 http://deb.debian.org/debian trixie/main amd64 m4 amd64 1.4.19-4 [287 kB] Get: 36 http://deb.debian.org/debian trixie/main amd64 autoconf all 2.72-3 [493 kB] Get: 37 http://deb.debian.org/debian trixie/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 38 http://deb.debian.org/debian trixie/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 39 http://deb.debian.org/debian trixie/main amd64 autopoint all 0.22.5-2 [723 kB] Get: 40 http://deb.debian.org/debian trixie/main amd64 libbrotli1 amd64 1.1.0-2+b4 [300 kB] Get: 41 http://deb.debian.org/debian trixie/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-8 [19.6 kB] Get: 42 http://deb.debian.org/debian trixie/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-8 [57.3 kB] Get: 43 http://deb.debian.org/debian trixie/main amd64 libldap-2.5-0 amd64 2.5.18+dfsg-3 [187 kB] Get: 44 http://deb.debian.org/debian trixie/main amd64 libnghttp2-14 amd64 1.63.0-1 [74.8 kB] Get: 45 http://deb.debian.org/debian trixie/main amd64 libpsl5t64 amd64 0.21.2-1.1 [56.8 kB] Get: 46 http://deb.debian.org/debian trixie/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2+b4 [58.5 kB] Get: 47 http://deb.debian.org/debian trixie/main amd64 libssh2-1t64 amd64 1.11.0-7 [216 kB] Get: 48 http://deb.debian.org/debian trixie/main amd64 libcurl4t64 amd64 8.9.1-2 [463 kB] Get: 49 http://deb.debian.org/debian trixie/main amd64 libhttp-parser2.9 amd64 2.9.4-6+b1 [21.0 kB] Get: 50 http://deb.debian.org/debian trixie/main amd64 libmbedcrypto7t64 amd64 2.28.8-1 [284 kB] Get: 51 http://deb.debian.org/debian trixie/main amd64 libmbedx509-1t64 amd64 2.28.8-1 [131 kB] Get: 52 http://deb.debian.org/debian trixie/main amd64 libmbedtls14t64 amd64 2.28.8-1 [167 kB] Get: 53 http://deb.debian.org/debian trixie/main amd64 libgit2-1.7 amd64 1.7.2+ds-1+b2 [518 kB] Get: 54 http://deb.debian.org/debian trixie/main amd64 libedit2 amd64 3.1-20240808-1 [93.9 kB] Get: 55 http://deb.debian.org/debian trixie/main amd64 libicu72 amd64 72.1-5 [9396 kB] Get: 56 http://deb.debian.org/debian trixie/main amd64 libxml2 amd64 2.9.14+dfsg-1.3+b3 [692 kB] Get: 57 http://deb.debian.org/debian trixie/main amd64 libz3-4 amd64 4.8.12-3.1+b2 [7346 kB] Get: 58 http://deb.debian.org/debian trixie/main amd64 libllvm17t64 amd64 1:17.0.6-18 [23.6 MB] Get: 59 http://deb.debian.org/debian trixie/main amd64 libstd-rust-1.80 amd64 1.80.1+dfsg1-1 [20.0 MB] Get: 60 http://deb.debian.org/debian trixie/main amd64 libstd-rust-dev amd64 1.80.1+dfsg1-1 [37.4 MB] Get: 61 http://deb.debian.org/debian trixie/main amd64 rustc amd64 1.80.1+dfsg1-1 [3320 kB] Get: 62 http://deb.debian.org/debian trixie/main amd64 libllvm16t64 amd64 1:16.0.6-27+b1 [23.1 MB] Get: 63 http://deb.debian.org/debian trixie/main amd64 libclang-cpp16t64 amd64 1:16.0.6-27+b1 [11.5 MB] Get: 64 http://deb.debian.org/debian trixie/main amd64 gcc-13-base amd64 13.3.0-6 [47.0 kB] Get: 65 http://deb.debian.org/debian trixie/main amd64 libgcc-13-dev amd64 13.3.0-6 [2538 kB] Get: 66 http://deb.debian.org/debian trixie/main amd64 libstdc++-13-dev amd64 13.3.0-6 [2290 kB] Get: 67 http://deb.debian.org/debian trixie/main amd64 libgc1 amd64 1:8.2.6-2 [245 kB] Get: 68 http://deb.debian.org/debian trixie/main amd64 libobjc4 amd64 14.2.0-3 [42.7 kB] Get: 69 http://deb.debian.org/debian trixie/main amd64 libobjc-13-dev amd64 13.3.0-6 [170 kB] Get: 70 http://deb.debian.org/debian trixie/main amd64 libclang-common-16-dev amd64 1:16.0.6-27+b1 [657 kB] Get: 71 http://deb.debian.org/debian trixie/main amd64 llvm-16-linker-tools amd64 1:16.0.6-27+b1 [1245 kB] Get: 72 http://deb.debian.org/debian trixie/main amd64 libclang1-16t64 amd64 1:16.0.6-27+b1 [6586 kB] Get: 73 http://deb.debian.org/debian trixie/main amd64 clang-16 amd64 1:16.0.6-27+b1 [111 kB] Get: 74 http://deb.debian.org/debian trixie/main amd64 clang amd64 1:16.0-58.1 [5432 B] Get: 75 http://deb.debian.org/debian trixie/main amd64 cargo amd64 1.80.1+dfsg1-1 [5904 kB] Get: 76 http://deb.debian.org/debian trixie/main amd64 libarchive13t64 amd64 3.7.4-1 [349 kB] Get: 77 http://deb.debian.org/debian trixie/main amd64 libjsoncpp25 amd64 1.9.5-6+b2 [81.9 kB] Get: 78 http://deb.debian.org/debian trixie/main amd64 librhash0 amd64 1.4.3-3+b1 [132 kB] Get: 79 http://deb.debian.org/debian trixie/main amd64 libuv1t64 amd64 1.48.0-6 [148 kB] Get: 80 http://deb.debian.org/debian trixie/main amd64 cmake-data all 3.30.3-1 [2221 kB] Get: 81 http://deb.debian.org/debian trixie/main amd64 cmake amd64 3.30.3-1 [11.4 MB] Get: 82 http://deb.debian.org/debian trixie/main amd64 libdebhelper-perl all 13.20 [89.7 kB] Get: 83 http://deb.debian.org/debian trixie/main amd64 libtool all 2.4.7-7 [517 kB] Get: 84 http://deb.debian.org/debian trixie/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 85 http://deb.debian.org/debian trixie/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 86 http://deb.debian.org/debian trixie/main amd64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 87 http://deb.debian.org/debian trixie/main amd64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 88 http://deb.debian.org/debian trixie/main amd64 libelf1t64 amd64 0.191-2 [188 kB] Get: 89 http://deb.debian.org/debian trixie/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get: 90 http://deb.debian.org/debian trixie/main amd64 gettext amd64 0.22.5-2 [1601 kB] Get: 91 http://deb.debian.org/debian trixie/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 92 http://deb.debian.org/debian trixie/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 93 http://deb.debian.org/debian trixie/main amd64 debhelper all 13.20 [915 kB] Get: 94 http://deb.debian.org/debian trixie/main amd64 dh-cargo all 31 [10.3 kB] Get: 95 http://deb.debian.org/debian trixie/main amd64 fonts-dejavu-mono all 2.37-8 [489 kB] Get: 96 http://deb.debian.org/debian trixie/main amd64 fonts-dejavu-core all 2.37-8 [840 kB] Get: 97 http://deb.debian.org/debian trixie/main amd64 fontconfig-config amd64 2.15.0-1.1 [317 kB] Get: 98 http://deb.debian.org/debian trixie/main amd64 libbrotli-dev amd64 1.1.0-2+b4 [313 kB] Get: 99 http://deb.debian.org/debian trixie/main amd64 libbz2-dev amd64 1.0.8-6 [31.4 kB] Get: 100 http://deb.debian.org/debian trixie/main amd64 libclang-16-dev amd64 1:16.0.6-27+b1 [27.0 MB] Get: 101 http://deb.debian.org/debian trixie/main amd64 libclang-dev amd64 1:16.0-58.1 [5024 B] Get: 102 http://deb.debian.org/debian trixie/main amd64 libexpat1-dev amd64 2.6.3-1 [157 kB] Get: 103 http://deb.debian.org/debian trixie/main amd64 libpng16-16t64 amd64 1.6.43-5 [278 kB] Get: 104 http://deb.debian.org/debian trixie/main amd64 libfreetype6 amd64 2.13.3+dfsg-1 [452 kB] Get: 105 http://deb.debian.org/debian trixie/main amd64 libfontconfig1 amd64 2.15.0-1.1 [388 kB] Get: 106 http://deb.debian.org/debian trixie/main amd64 zlib1g-dev amd64 1:1.3.dfsg+really1.3.1-1 [919 kB] Get: 107 http://deb.debian.org/debian trixie/main amd64 libpng-dev amd64 1.6.43-5 [360 kB] Get: 108 http://deb.debian.org/debian trixie/main amd64 libfreetype-dev amd64 2.13.3+dfsg-1 [622 kB] Get: 109 http://deb.debian.org/debian trixie/main amd64 uuid-dev amd64 2.40.2-7 [46.6 kB] Get: 110 http://deb.debian.org/debian trixie/main amd64 libpkgconf3 amd64 1.8.1-3 [36.2 kB] Get: 111 http://deb.debian.org/debian trixie/main amd64 pkgconf-bin amd64 1.8.1-3 [29.9 kB] Get: 112 http://deb.debian.org/debian trixie/main amd64 pkgconf amd64 1.8.1-3 [26.1 kB] Get: 113 http://deb.debian.org/debian trixie/main amd64 libfontconfig-dev amd64 2.15.0-1.1 [412 kB] Get: 114 http://deb.debian.org/debian trixie/main amd64 libpfm4 amd64 4.13.0+git32-g0d4ed0e-1 [341 kB] Get: 115 http://deb.debian.org/debian trixie/main amd64 librust-ab-glyph-rasterizer-dev amd64 0.1.7-1+b1 [13.0 kB] Get: 116 http://deb.debian.org/debian trixie/main amd64 librust-libm-dev amd64 0.2.7-1+b1 [98.9 kB] Get: 117 http://deb.debian.org/debian trixie/main amd64 librust-ab-glyph-rasterizer+libm-dev amd64 0.1.7-1+b1 [1240 B] Get: 118 http://deb.debian.org/debian trixie/main amd64 librust-core-maths-dev amd64 0.1.0-2 [7896 B] Get: 119 http://deb.debian.org/debian trixie/main amd64 librust-ttf-parser-dev amd64 0.24.1-1 [149 kB] Get: 120 http://deb.debian.org/debian trixie/main amd64 librust-owned-ttf-parser-dev amd64 0.24.0-1 [121 kB] Get: 121 http://deb.debian.org/debian trixie/main amd64 librust-ab-glyph-dev amd64 0.2.28-1 [21.9 kB] Get: 122 http://deb.debian.org/debian trixie/main amd64 librust-cfg-if-dev amd64 1.0.0-1+b1 [10.7 kB] Get: 123 http://deb.debian.org/debian trixie/main amd64 librust-cpp-demangle-dev amd64 0.4.0-1+b1 [68.9 kB] Get: 124 http://deb.debian.org/debian trixie/main amd64 librust-fallible-iterator-dev amd64 0.3.0-2 [20.7 kB] Get: 125 http://deb.debian.org/debian trixie/main amd64 librust-unicode-ident-dev amd64 1.0.12-1+b1 [36.3 kB] Get: 126 http://deb.debian.org/debian trixie/main amd64 librust-proc-macro2-dev amd64 1.0.86-1 [44.1 kB] Get: 127 http://deb.debian.org/debian trixie/main amd64 librust-quote-dev amd64 1.0.36-1 [28.8 kB] Get: 128 http://deb.debian.org/debian trixie/main amd64 librust-syn-dev amd64 2.0.68-1 [211 kB] Get: 129 http://deb.debian.org/debian trixie/main amd64 librust-derive-arbitrary-dev amd64 1.3.2-1+b1 [12.4 kB] Get: 130 http://deb.debian.org/debian trixie/main amd64 librust-arbitrary-dev amd64 1.3.2-1+b1 [35.1 kB] Get: 131 http://deb.debian.org/debian trixie/main amd64 librust-equivalent-dev amd64 1.0.1-1+b1 [8452 B] Get: 132 http://deb.debian.org/debian trixie/main amd64 librust-critical-section-dev amd64 1.1.1-1+b1 [20.0 kB] Get: 133 http://deb.debian.org/debian trixie/main amd64 librust-serde-derive-dev amd64 1.0.203-1 [49.3 kB] Get: 134 http://deb.debian.org/debian trixie/main amd64 librust-serde-dev amd64 1.0.203-1 [64.7 kB] Get: 135 http://deb.debian.org/debian trixie/main amd64 librust-portable-atomic-dev amd64 1.4.3-2+b1 [105 kB] Get: 136 http://deb.debian.org/debian trixie/main amd64 librust-libc-dev amd64 0.2.155-1 [354 kB] Get: 137 http://deb.debian.org/debian trixie/main amd64 librust-getrandom-dev amd64 0.2.12-1 [40.2 kB] Get: 138 http://deb.debian.org/debian trixie/main amd64 librust-smallvec-dev amd64 1.13.2-1 [34.9 kB] Get: 139 http://deb.debian.org/debian trixie/main amd64 librust-parking-lot-core-dev amd64 0.9.9-1+b1 [32.4 kB] Get: 140 http://deb.debian.org/debian trixie/main amd64 librust-once-cell-dev amd64 1.19.0-1 [34.1 kB] Get: 141 http://deb.debian.org/debian trixie/main amd64 librust-crunchy-dev amd64 0.2.2-1+b1 [5580 B] Get: 142 http://deb.debian.org/debian trixie/main amd64 librust-tiny-keccak-dev amd64 2.0.2-1+b2 [20.5 kB] Get: 143 http://deb.debian.org/debian trixie/main amd64 librust-const-random-macro-dev amd64 0.1.16-2 [10.4 kB] Get: 144 http://deb.debian.org/debian trixie/main amd64 librust-const-random-dev amd64 0.1.17-2 [8460 B] Get: 145 http://deb.debian.org/debian trixie/main amd64 librust-version-check-dev amd64 0.9.5-1 [16.5 kB] Get: 146 http://deb.debian.org/debian trixie/main amd64 librust-byteorder-dev amd64 1.5.0-1+b1 [24.0 kB] Get: 147 http://deb.debian.org/debian trixie/main amd64 librust-zerocopy-derive-dev amd64 0.7.32-2 [28.9 kB] Get: 148 http://deb.debian.org/debian trixie/main amd64 librust-zerocopy-dev amd64 0.7.32-1 [114 kB] Get: 149 http://deb.debian.org/debian trixie/main amd64 librust-ahash-dev all 0.8.11-8 [38.5 kB] Get: 150 http://deb.debian.org/debian trixie/main amd64 librust-allocator-api2-dev amd64 0.2.16-1+b2 [54.6 kB] Get: 151 http://deb.debian.org/debian trixie/main amd64 librust-compiler-builtins-dev amd64 0.1.101-1+b1 [150 kB] Get: 152 http://deb.debian.org/debian trixie/main amd64 librust-either-dev amd64 1.13.0-1 [19.9 kB] Get: 153 http://deb.debian.org/debian trixie/main amd64 librust-crossbeam-utils-dev amd64 0.8.19-1 [42.8 kB] Get: 154 http://deb.debian.org/debian trixie/main amd64 librust-crossbeam-epoch-dev amd64 0.9.18-1 [43.6 kB] Get: 155 http://deb.debian.org/debian trixie/main amd64 librust-crossbeam-epoch+std-dev amd64 0.9.18-1 [1300 B] Get: 156 http://deb.debian.org/debian trixie/main amd64 librust-crossbeam-deque-dev amd64 0.8.5-1 [23.3 kB] Get: 157 http://deb.debian.org/debian trixie/main amd64 librust-rayon-core-dev amd64 1.12.1-1 [62.8 kB] Get: 158 http://deb.debian.org/debian trixie/main amd64 librust-rayon-dev amd64 1.10.0-1 [147 kB] Get: 159 http://deb.debian.org/debian trixie/main amd64 librust-rustc-std-workspace-core-dev amd64 1.0.0-1+b1 [3276 B] Get: 160 http://deb.debian.org/debian trixie/main amd64 librust-hashbrown-dev amd64 0.14.5-5 [114 kB] Get: 161 http://deb.debian.org/debian trixie/main amd64 librust-indexmap-dev amd64 2.2.6-1 [65.7 kB] Get: 162 http://deb.debian.org/debian trixie/main amd64 librust-stable-deref-trait-dev amd64 1.2.0-1+b1 [9940 B] Get: 163 http://deb.debian.org/debian trixie/main amd64 librust-gimli-dev amd64 0.28.1-2 [212 kB] Get: 164 http://deb.debian.org/debian trixie/main amd64 librust-memmap2-dev amd64 0.9.3-1 [33.0 kB] Get: 165 http://deb.debian.org/debian trixie/main amd64 librust-crc32fast-dev amd64 1.4.2-1 [35.4 kB] Get: 166 http://deb.debian.org/debian trixie/main amd64 pkg-config amd64 1.8.1-3 [13.9 kB] Get: 167 http://deb.debian.org/debian trixie/main amd64 librust-pkg-config-dev amd64 0.3.27-1+b1 [23.3 kB] Get: 168 http://deb.debian.org/debian trixie/main amd64 librust-vcpkg-dev amd64 0.2.8-1+b1 [13.1 kB] Get: 169 http://deb.debian.org/debian trixie/main amd64 librust-libz-sys-dev amd64 1.1.8-2+b1 [14.6 kB] Get: 170 http://deb.debian.org/debian trixie/main amd64 librust-libz-sys+libc-dev amd64 1.1.8-2+b1 [1220 B] Get: 171 http://deb.debian.org/debian trixie/main amd64 librust-libz-sys+default-dev amd64 1.1.8-2+b1 [1220 B] Get: 172 http://deb.debian.org/debian trixie/main amd64 librust-adler-dev amd64 1.0.2-2+b1 [15.9 kB] Get: 173 http://deb.debian.org/debian trixie/main amd64 librust-miniz-oxide-dev amd64 0.7.1-1+b1 [50.8 kB] Get: 174 http://deb.debian.org/debian trixie/main amd64 librust-flate2-dev amd64 1.0.27-2+b1 [62.8 kB] Get: 175 http://deb.debian.org/debian trixie/main amd64 librust-sval-derive-dev amd64 2.6.1-2+b1 [11.1 kB] Get: 176 http://deb.debian.org/debian trixie/main amd64 librust-sval-dev amd64 2.6.1-2+b1 [27.6 kB] Get: 177 http://deb.debian.org/debian trixie/main amd64 librust-sval-ref-dev amd64 2.6.1-1+b2 [9124 B] Get: 178 http://deb.debian.org/debian trixie/main amd64 librust-erased-serde-dev amd64 0.3.31-1 [22.3 kB] Get: 179 http://deb.debian.org/debian trixie/main amd64 librust-serde-fmt-dev all 1.0.3-3 [6872 B] Get: 180 http://deb.debian.org/debian trixie/main amd64 librust-syn-1-dev amd64 1.0.109-2+b1 [189 kB] Get: 181 http://deb.debian.org/debian trixie/main amd64 librust-no-panic-dev amd64 0.1.13-1+b1 [11.6 kB] Get: 182 http://deb.debian.org/debian trixie/main amd64 librust-itoa-dev amd64 1.0.9-1+b1 [13.0 kB] Get: 183 http://deb.debian.org/debian trixie/main amd64 librust-ryu-dev amd64 1.0.15-1+b1 [39.3 kB] Get: 184 http://deb.debian.org/debian trixie/main amd64 librust-serde-json-dev amd64 1.0.128-1 [123 kB] Get: 185 http://deb.debian.org/debian trixie/main amd64 librust-serde-test-dev amd64 1.0.171-1+b1 [20.5 kB] Get: 186 http://deb.debian.org/debian trixie/main amd64 librust-value-bag-serde1-dev amd64 1.9.0-1 [7700 B] Get: 187 http://deb.debian.org/debian trixie/main amd64 librust-sval-buffer-dev amd64 2.6.1-1+b2 [16.9 kB] Get: 188 http://deb.debian.org/debian trixie/main amd64 librust-sval-dynamic-dev amd64 2.6.1-1+b2 [9724 B] Get: 189 http://deb.debian.org/debian trixie/main amd64 librust-sval-fmt-dev amd64 2.6.1-1+b1 [12.1 kB] Get: 190 http://deb.debian.org/debian trixie/main amd64 librust-sval-serde-dev amd64 2.6.1-1+b2 [13.4 kB] Get: 191 http://deb.debian.org/debian trixie/main amd64 librust-value-bag-sval2-dev amd64 1.9.0-1 [7732 B] Get: 192 http://deb.debian.org/debian trixie/main amd64 librust-value-bag-dev amd64 1.9.0-1 [37.0 kB] Get: 193 http://deb.debian.org/debian trixie/main amd64 librust-log-dev amd64 0.4.21-3 [46.5 kB] Get: 194 http://deb.debian.org/debian trixie/main amd64 librust-memchr-dev amd64 2.7.1-1 [70.2 kB] Get: 195 http://deb.debian.org/debian trixie/main amd64 librust-ppv-lite86-dev amd64 0.2.16-1+b1 [21.9 kB] Get: 196 http://deb.debian.org/debian trixie/main amd64 librust-rand-core-dev amd64 0.6.4-2 [24.9 kB] Get: 197 http://deb.debian.org/debian trixie/main amd64 librust-rand-chacha-dev amd64 0.3.1-2+b1 [17.6 kB] Get: 198 http://deb.debian.org/debian trixie/main amd64 librust-rand-core+getrandom-dev amd64 0.6.4-2 [1224 B] Get: 199 http://deb.debian.org/debian trixie/main amd64 librust-rand-core+serde-dev amd64 0.6.4-2 [1268 B] Get: 200 http://deb.debian.org/debian trixie/main amd64 librust-rand-core+std-dev amd64 0.6.4-2 [1220 B] Get: 201 http://deb.debian.org/debian trixie/main amd64 librust-rand-dev amd64 0.8.5-1+b1 [85.5 kB] Get: 202 http://deb.debian.org/debian trixie/main amd64 librust-unicode-segmentation-dev amd64 1.11.0-1 [67.1 kB] Get: 203 http://deb.debian.org/debian trixie/main amd64 librust-convert-case-dev amd64 0.6.0-2+b1 [19.5 kB] Get: 204 http://deb.debian.org/debian trixie/main amd64 librust-semver-dev amd64 1.0.21-1 [29.6 kB] Get: 205 http://deb.debian.org/debian trixie/main amd64 librust-rustc-version-dev amd64 0.4.0-1+b1 [13.9 kB] Get: 206 http://deb.debian.org/debian trixie/main amd64 librust-derive-more-dev amd64 0.99.17-1+b1 [52.2 kB] Get: 207 http://deb.debian.org/debian trixie/main amd64 librust-cfg-if-0.1-dev amd64 0.1.10-2+b1 [10.4 kB] Get: 208 http://deb.debian.org/debian trixie/main amd64 librust-blobby-dev amd64 0.3.1-1+b1 [12.0 kB] Get: 209 http://deb.debian.org/debian trixie/main amd64 librust-typenum-dev amd64 1.17.0-2 [41.9 kB] Get: 210 http://deb.debian.org/debian trixie/main amd64 librust-zeroize-derive-dev amd64 1.4.2-1 [13.4 kB] Get: 211 http://deb.debian.org/debian trixie/main amd64 librust-zeroize-dev amd64 1.8.1-1 [24.0 kB] Get: 212 http://deb.debian.org/debian trixie/main amd64 librust-generic-array-dev amd64 0.14.7-1+b1 [18.6 kB] Get: 213 http://deb.debian.org/debian trixie/main amd64 librust-block-buffer-dev amd64 0.10.2-2+b1 [13.0 kB] Get: 214 http://deb.debian.org/debian trixie/main amd64 librust-const-oid-dev amd64 0.9.3-1+b1 [41.3 kB] Get: 215 http://deb.debian.org/debian trixie/main amd64 librust-crypto-common-dev amd64 0.1.6-1+b1 [11.2 kB] Get: 216 http://deb.debian.org/debian trixie/main amd64 librust-subtle-dev amd64 2.6.1-1 [16.8 kB] Get: 217 http://deb.debian.org/debian trixie/main amd64 librust-digest-dev amd64 0.10.7-2+b1 [22.2 kB] Get: 218 http://deb.debian.org/debian trixie/main amd64 librust-static-assertions-dev amd64 1.1.0-1+b1 [21.5 kB] Get: 219 http://deb.debian.org/debian trixie/main amd64 librust-twox-hash-dev amd64 1.6.3-1+b1 [21.3 kB] Get: 220 http://deb.debian.org/debian trixie/main amd64 librust-ruzstd-dev amd64 0.5.0-1 [43.8 kB] Get: 221 http://deb.debian.org/debian trixie/main amd64 librust-object-dev amd64 0.32.2-1 [227 kB] Get: 222 http://deb.debian.org/debian trixie/main amd64 librust-rustc-demangle-dev amd64 0.1.21-1+b1 [27.5 kB] Get: 223 http://deb.debian.org/debian trixie/main amd64 librust-addr2line-dev amd64 0.21.0-2 [37.8 kB] Get: 224 http://deb.debian.org/debian trixie/main amd64 librust-aho-corasick-dev amd64 1.1.2-1+b1 [142 kB] Get: 225 http://deb.debian.org/debian trixie/main amd64 librust-bitflags-1-dev amd64 1.3.2-5+b1 [27.2 kB] Get: 226 http://deb.debian.org/debian trixie/main amd64 librust-anes-dev amd64 0.1.6-1+b1 [20.9 kB] Get: 227 http://deb.debian.org/debian trixie/main amd64 librust-unicode-width-dev amd64 0.1.13-3 [220 kB] Get: 228 http://deb.debian.org/debian trixie/main amd64 librust-yansi-term-dev amd64 0.1.2-1+b2 [14.6 kB] Get: 229 http://deb.debian.org/debian trixie/main amd64 librust-annotate-snippets-dev amd64 0.9.1-1+b2 [27.7 kB] Get: 230 http://deb.debian.org/debian trixie/main amd64 librust-anstyle-dev amd64 1.0.8-1 [16.3 kB] Get: 231 http://deb.debian.org/debian trixie/main amd64 librust-arrayvec-dev amd64 0.7.4-2+b1 [33.8 kB] Get: 232 http://deb.debian.org/debian trixie/main amd64 librust-utf8parse-dev amd64 0.2.1-1+b1 [14.4 kB] Get: 233 http://deb.debian.org/debian trixie/main amd64 librust-anstyle-parse-dev amd64 0.2.1-1+b1 [17.1 kB] Get: 234 http://deb.debian.org/debian trixie/main amd64 librust-anstyle-query-dev amd64 1.0.0-1+b1 [9936 B] Get: 235 http://deb.debian.org/debian trixie/main amd64 librust-colorchoice-dev amd64 1.0.0-1+b2 [8564 B] Get: 236 http://deb.debian.org/debian trixie/main amd64 librust-anstream-dev amd64 0.6.7-1 [23.0 kB] Get: 237 http://deb.debian.org/debian trixie/main amd64 librust-jobserver-dev amd64 0.1.32-1 [28.6 kB] Get: 238 http://deb.debian.org/debian trixie/main amd64 librust-shlex-dev amd64 1.3.0-1 [20.1 kB] Get: 239 http://deb.debian.org/debian trixie/main amd64 librust-cc-dev amd64 1.1.14-1 [74.1 kB] Get: 240 http://deb.debian.org/debian trixie/main amd64 librust-backtrace-dev amd64 0.3.69-2 [68.6 kB] Get: 241 http://deb.debian.org/debian trixie/main amd64 librust-anyhow-dev amd64 1.0.86-1 [43.6 kB] Get: 242 http://deb.debian.org/debian trixie/main amd64 librust-async-attributes-dev all 1.1.2-6 [6676 B] Get: 243 http://deb.debian.org/debian trixie/main amd64 librust-concurrent-queue-dev amd64 2.5.0-4 [24.4 kB] Get: 244 http://deb.debian.org/debian trixie/main amd64 librust-parking-dev amd64 2.2.0-1 [11.8 kB] Get: 245 http://deb.debian.org/debian trixie/main amd64 librust-pin-project-lite-dev amd64 0.2.13-1+b1 [32.2 kB] Get: 246 http://deb.debian.org/debian trixie/main amd64 librust-event-listener-dev all 5.3.1-8 [31.4 kB] Get: 247 http://deb.debian.org/debian trixie/main amd64 librust-event-listener-strategy-dev amd64 0.5.2-3 [12.8 kB] Get: 248 http://deb.debian.org/debian trixie/main amd64 librust-futures-core-dev amd64 0.3.30-1 [16.4 kB] Get: 249 http://deb.debian.org/debian trixie/main amd64 librust-async-channel-dev all 2.3.1-8 [14.2 kB] Get: 250 http://deb.debian.org/debian trixie/main amd64 librust-async-task-dev all 4.7.1-3 [30.5 kB] Get: 251 http://deb.debian.org/debian trixie/main amd64 librust-fastrand-dev amd64 2.1.0-1 [18.5 kB] Get: 252 http://deb.debian.org/debian trixie/main amd64 librust-futures-io-dev amd64 0.3.30-2 [10.9 kB] Get: 253 http://deb.debian.org/debian trixie/main amd64 librust-futures-lite-dev amd64 2.3.0-2 [39.8 kB] Get: 254 http://deb.debian.org/debian trixie/main amd64 librust-autocfg-dev amd64 1.1.0-1+b1 [15.1 kB] Get: 255 http://deb.debian.org/debian trixie/main amd64 librust-slab-dev amd64 0.4.9-1 [18.7 kB] Get: 256 http://deb.debian.org/debian trixie/main amd64 librust-async-executor-dev all 1.13.1-1 [20.2 kB] Get: 257 http://deb.debian.org/debian trixie/main amd64 librust-async-lock-dev all 3.4.0-4 [30.6 kB] Get: 258 http://deb.debian.org/debian trixie/main amd64 librust-atomic-waker-dev amd64 1.1.2-1+b1 [14.6 kB] Get: 259 http://deb.debian.org/debian trixie/main amd64 librust-tracing-attributes-dev amd64 0.1.27-1 [36.7 kB] Get: 260 http://deb.debian.org/debian trixie/main amd64 librust-valuable-derive-dev amd64 0.1.0-1+b1 [6244 B] Get: 261 http://deb.debian.org/debian trixie/main amd64 librust-valuable-dev amd64 0.1.0-4+b1 [23.6 kB] Get: 262 http://deb.debian.org/debian trixie/main amd64 librust-tracing-core-dev amd64 0.1.32-1 [58.3 kB] Get: 263 http://deb.debian.org/debian trixie/main amd64 librust-tracing-dev amd64 0.1.40-1 [78.1 kB] Get: 264 http://deb.debian.org/debian trixie/main amd64 librust-blocking-dev all 1.6.1-5 [18.5 kB] Get: 265 http://deb.debian.org/debian trixie/main amd64 librust-async-fs-dev all 2.1.2-4 [15.8 kB] Get: 266 http://deb.debian.org/debian trixie/main amd64 librust-bytemuck-derive-dev amd64 1.5.0-2+b1 [19.9 kB] Get: 267 http://deb.debian.org/debian trixie/main amd64 librust-bytemuck-dev amd64 1.14.0-1+b1 [47.2 kB] Get: 268 http://deb.debian.org/debian trixie/main amd64 librust-bitflags-dev amd64 2.6.0-1 [46.3 kB] Get: 269 http://deb.debian.org/debian trixie/main amd64 librust-compiler-builtins+core-dev amd64 0.1.101-1+b1 [1276 B] Get: 270 http://deb.debian.org/debian trixie/main amd64 librust-compiler-builtins+rustc-dep-of-std-dev amd64 0.1.101-1+b1 [1284 B] Get: 271 http://deb.debian.org/debian trixie/main amd64 librust-errno-dev amd64 0.3.8-1 [13.5 kB] Get: 272 http://deb.debian.org/debian trixie/main amd64 librust-linux-raw-sys-dev amd64 0.4.12-1 [117 kB] Get: 273 http://deb.debian.org/debian trixie/main amd64 librust-rustix-dev amd64 0.38.32-1 [270 kB] Get: 274 http://deb.debian.org/debian trixie/main amd64 librust-polling-dev amd64 3.4.0-1 [49.3 kB] Get: 275 http://deb.debian.org/debian trixie/main amd64 librust-async-io-dev amd64 2.3.3-4 [42.8 kB] Get: 276 http://deb.debian.org/debian trixie/main amd64 librust-bytes-dev amd64 1.5.0-1+b1 [54.1 kB] Get: 277 http://deb.debian.org/debian trixie/main amd64 librust-mio-dev amd64 1.0.2-1 [94.1 kB] Get: 278 http://deb.debian.org/debian trixie/main amd64 librust-owning-ref-dev amd64 0.4.1-1+b1 [14.1 kB] Get: 279 http://deb.debian.org/debian trixie/main amd64 librust-scopeguard-dev amd64 1.2.0-1 [13.1 kB] Get: 280 http://deb.debian.org/debian trixie/main amd64 librust-lock-api-dev amd64 0.4.11-1 [22.9 kB] Get: 281 http://deb.debian.org/debian trixie/main amd64 librust-parking-lot-dev amd64 0.12.1-2+b1 [40.4 kB] Get: 282 http://deb.debian.org/debian trixie/main amd64 librust-signal-hook-registry-dev amd64 1.4.0-1+b1 [19.2 kB] Get: 283 http://deb.debian.org/debian trixie/main amd64 librust-socket2-dev amd64 0.5.7-1 [47.6 kB] Get: 284 http://deb.debian.org/debian trixie/main amd64 librust-tokio-macros-dev amd64 2.4.0-2 [15.6 kB] Get: 285 http://deb.debian.org/debian trixie/main amd64 librust-tokio-dev amd64 1.39.3-3 [589 kB] Get: 286 http://deb.debian.org/debian trixie/main amd64 librust-async-global-executor-dev amd64 2.4.1-5 [15.0 kB] Get: 287 http://deb.debian.org/debian trixie/main amd64 librust-futures-sink-dev amd64 0.3.30-1 [9840 B] Get: 288 http://deb.debian.org/debian trixie/main amd64 librust-futures-channel-dev amd64 0.3.30-1 [31.3 kB] Get: 289 http://deb.debian.org/debian trixie/main amd64 librust-futures-macro-dev amd64 0.3.30-1 [13.1 kB] Get: 290 http://deb.debian.org/debian trixie/main amd64 librust-futures-task-dev amd64 0.3.30-1 [13.3 kB] Get: 291 http://deb.debian.org/debian trixie/main amd64 librust-pin-utils-dev amd64 0.1.0-1+b1 [9576 B] Get: 292 http://deb.debian.org/debian trixie/main amd64 librust-futures-util-dev amd64 0.3.30-2 [126 kB] Get: 293 http://deb.debian.org/debian trixie/main amd64 librust-spin-dev amd64 0.9.8-4 [34.3 kB] Get: 294 http://deb.debian.org/debian trixie/main amd64 librust-lazy-static-dev amd64 1.4.0-2+b1 [12.7 kB] Get: 295 http://deb.debian.org/debian trixie/main amd64 librust-foreign-types-shared-0.1-dev amd64 0.1.1-1+b2 [7524 B] Get: 296 http://deb.debian.org/debian trixie/main amd64 librust-foreign-types-0.3-dev amd64 0.3.2-1+b2 [9340 B] Get: 297 http://deb.debian.org/debian trixie/main amd64 librust-openssl-macros-dev amd64 0.1.0-1+b1 [7416 B] Get: 298 http://deb.debian.org/debian trixie/main amd64 librust-minimal-lexical-dev amd64 0.2.1-2+b1 [82.3 kB] Get: 299 http://deb.debian.org/debian trixie/main amd64 librust-nom-dev amd64 7.1.3-1+b1 [112 kB] Get: 300 http://deb.debian.org/debian trixie/main amd64 librust-nom+std-dev amd64 7.1.3-1+b1 [1268 B] Get: 301 http://deb.debian.org/debian trixie/main amd64 librust-cexpr-dev amd64 0.6.0-2+b1 [19.4 kB] Get: 302 http://deb.debian.org/debian trixie/main amd64 librust-glob-dev amd64 0.3.1-1+b1 [19.8 kB] Get: 303 http://deb.debian.org/debian trixie/main amd64 librust-libloading-dev amd64 0.8.5-1 [28.5 kB] Get: 304 http://deb.debian.org/debian trixie/main amd64 llvm-16-runtime amd64 1:16.0.6-27+b1 [519 kB] Get: 305 http://deb.debian.org/debian trixie/main amd64 llvm-runtime amd64 1:16.0-58.1 [5104 B] Get: 306 http://deb.debian.org/debian trixie/main amd64 llvm-16 amd64 1:16.0.6-27+b1 [21.1 MB] Get: 307 http://deb.debian.org/debian trixie/main amd64 llvm amd64 1:16.0-58.1 [7488 B] Get: 308 http://deb.debian.org/debian trixie/main amd64 librust-clang-sys-dev amd64 1.8.1-2 [45.9 kB] Get: 309 http://deb.debian.org/debian trixie/main amd64 librust-lazycell-dev amd64 1.3.0-4 [16.3 kB] Get: 310 http://deb.debian.org/debian trixie/main amd64 librust-peeking-take-while-dev amd64 0.1.2-1+b1 [8924 B] Get: 311 http://deb.debian.org/debian trixie/main amd64 librust-prettyplease-dev amd64 0.2.6-1+b1 [44.7 kB] Get: 312 http://deb.debian.org/debian trixie/main amd64 librust-regex-syntax-dev amd64 0.8.2-1+b1 [186 kB] Get: 313 http://deb.debian.org/debian trixie/main amd64 librust-regex-automata-dev amd64 0.4.7-1 [418 kB] Get: 314 http://deb.debian.org/debian trixie/main amd64 librust-regex-dev amd64 1.10.6-1 [215 kB] Get: 315 http://deb.debian.org/debian trixie/main amd64 librust-rustc-hash-dev amd64 1.1.0-1+b1 [11.1 kB] Get: 316 http://deb.debian.org/debian trixie/main amd64 librust-which-dev amd64 4.2.5-1+b1 [11.5 kB] Get: 317 http://deb.debian.org/debian trixie/main amd64 librust-bindgen-dev amd64 0.66.1-7 [177 kB] Get: 318 http://deb.debian.org/debian trixie/main amd64 libssl-dev amd64 3.3.2-1 [2742 kB] Get: 319 http://deb.debian.org/debian trixie/main amd64 librust-openssl-sys-dev amd64 0.9.101-1 [67.0 kB] Get: 320 http://deb.debian.org/debian trixie/main amd64 librust-openssl-dev amd64 0.10.64-1 [219 kB] Get: 321 http://deb.debian.org/debian trixie/main amd64 librust-openssl-probe-dev amd64 0.1.2-1+b1 [8276 B] Get: 322 http://deb.debian.org/debian trixie/main amd64 librust-winapi-i686-pc-windows-gnu-dev amd64 0.4.0-1+b1 [3900 B] Get: 323 http://deb.debian.org/debian trixie/main amd64 librust-winapi-x86-64-pc-windows-gnu-dev amd64 0.4.0-1+b1 [3916 B] Get: 324 http://deb.debian.org/debian trixie/main amd64 librust-winapi-dev amd64 0.3.9-1+b1 [899 kB] Get: 325 http://deb.debian.org/debian trixie/main amd64 librust-schannel-dev amd64 0.1.19-1+b1 [39.7 kB] Get: 326 http://deb.debian.org/debian trixie/main amd64 librust-tempfile-dev amd64 3.10.1-1 [36.7 kB] Get: 327 http://deb.debian.org/debian trixie/main amd64 librust-native-tls-dev amd64 0.2.11-2+b1 [42.8 kB] Get: 328 http://deb.debian.org/debian trixie/main amd64 librust-thiserror-impl-dev amd64 1.0.59-1 [17.1 kB] Get: 329 http://deb.debian.org/debian trixie/main amd64 librust-thiserror-dev amd64 1.0.59-1 [23.7 kB] Get: 330 http://deb.debian.org/debian trixie/main amd64 librust-percent-encoding-dev amd64 2.3.1-1 [11.3 kB] Get: 331 http://deb.debian.org/debian trixie/main amd64 librust-form-urlencoded-dev amd64 1.2.1-1+b1 [10.9 kB] Get: 332 http://deb.debian.org/debian trixie/main amd64 librust-unicode-bidi-dev amd64 0.3.13-1+b1 [38.2 kB] Get: 333 http://deb.debian.org/debian trixie/main amd64 librust-unicode-normalization-dev amd64 0.1.22-1+b1 [94.3 kB] Get: 334 http://deb.debian.org/debian trixie/main amd64 librust-idna-dev amd64 0.4.0-1+b1 [205 kB] Get: 335 http://deb.debian.org/debian trixie/main amd64 librust-url-dev amd64 2.5.0-1 [68.7 kB] Get: 336 http://deb.debian.org/debian trixie/main amd64 librust-async-native-tls-dev amd64 0.5.0-1+b1 [25.3 kB] Get: 337 http://deb.debian.org/debian trixie/main amd64 librust-async-net-dev all 2.0.0-4 [15.2 kB] Get: 338 http://deb.debian.org/debian trixie/main amd64 librust-async-signal-dev amd64 0.2.8-1+b1 [16.3 kB] Get: 339 http://deb.debian.org/debian trixie/main amd64 librust-async-process-dev all 2.2.4-2 [22.8 kB] Get: 340 http://deb.debian.org/debian trixie/main amd64 librust-kv-log-macro-dev all 1.0.8-4 [8352 B] Get: 341 http://deb.debian.org/debian trixie/main amd64 librust-async-std-dev all 1.12.0-22 [177 kB] Get: 342 http://deb.debian.org/debian trixie/main amd64 librust-atomic-dev amd64 0.6.0-1 [15.2 kB] Get: 343 http://deb.debian.org/debian trixie/main amd64 librust-base64-dev amd64 0.21.7-1 [63.8 kB] Get: 344 http://deb.debian.org/debian trixie/main amd64 librust-num-traits-dev amd64 0.2.19-2 [44.9 kB] Get: 345 http://deb.debian.org/debian trixie/main amd64 librust-num-integer-dev amd64 0.1.46-1+b1 [22.3 kB] Get: 346 http://deb.debian.org/debian trixie/main amd64 librust-humantime-dev amd64 2.1.0-1+b1 [18.0 kB] Get: 347 http://deb.debian.org/debian trixie/main amd64 librust-winapi-util-dev amd64 0.1.6-1+b1 [14.1 kB] Get: 348 http://deb.debian.org/debian trixie/main amd64 librust-termcolor-dev amd64 1.4.1-1 [19.4 kB] Get: 349 http://deb.debian.org/debian trixie/main amd64 librust-env-logger-dev amd64 0.10.2-2 [33.8 kB] Get: 350 http://deb.debian.org/debian trixie/main amd64 librust-quickcheck-dev amd64 1.0.3-3+b1 [27.6 kB] Get: 351 http://deb.debian.org/debian trixie/main amd64 librust-num-bigint-dev amd64 0.4.6-1 [82.2 kB] Get: 352 http://deb.debian.org/debian trixie/main amd64 librust-bigdecimal-dev amd64 0.3.0-1+b1 [25.7 kB] Get: 353 http://deb.debian.org/debian trixie/main amd64 librust-funty-dev amd64 2.0.0-1+b1 [13.8 kB] Get: 354 http://deb.debian.org/debian trixie/main amd64 librust-radium-dev amd64 1.1.0-1 [14.6 kB] Get: 355 http://deb.debian.org/debian trixie/main amd64 librust-tap-dev amd64 1.0.1-1+b1 [12.8 kB] Get: 356 http://deb.debian.org/debian trixie/main amd64 librust-traitobject-dev amd64 0.1.0-1+b1 [4852 B] Get: 357 http://deb.debian.org/debian trixie/main amd64 librust-unsafe-any-dev amd64 0.4.2-2+b1 [4952 B] Get: 358 http://deb.debian.org/debian trixie/main amd64 librust-typemap-dev amd64 0.3.3-2+b1 [7008 B] Get: 359 http://deb.debian.org/debian trixie/main amd64 librust-wyz-dev amd64 0.5.1-1+b1 [19.6 kB] Get: 360 http://deb.debian.org/debian trixie/main amd64 librust-bitvec-dev amd64 1.0.1-1+b2 [176 kB] Get: 361 http://deb.debian.org/debian trixie/main amd64 librust-bumpalo-dev amd64 3.16.0-1 [82.1 kB] Get: 362 http://deb.debian.org/debian trixie/main amd64 librust-bytecheck-derive-dev amd64 0.6.12-1 [7012 B] Get: 363 http://deb.debian.org/debian trixie/main amd64 librust-ptr-meta-derive-dev amd64 0.1.4-1+b1 [4276 B] Get: 364 http://deb.debian.org/debian trixie/main amd64 librust-ptr-meta-dev amd64 0.1.4-1+b1 [7604 B] Get: 365 http://deb.debian.org/debian trixie/main amd64 librust-simdutf8-dev amd64 0.1.4-4+b1 [28.0 kB] Get: 366 http://deb.debian.org/debian trixie/main amd64 librust-md5-asm-dev amd64 0.5.0-2+b1 [7732 B] Get: 367 http://deb.debian.org/debian trixie/main amd64 librust-md-5-dev amd64 0.10.6-1+b1 [18.1 kB] Get: 368 http://deb.debian.org/debian trixie/main amd64 librust-cpufeatures-dev amd64 0.2.11-1+b1 [16.1 kB] Get: 369 http://deb.debian.org/debian trixie/main amd64 librust-sha1-asm-dev amd64 0.5.1-2+b1 [8560 B] Get: 370 http://deb.debian.org/debian trixie/main amd64 librust-sha1-dev amd64 0.10.6-1 [16.2 kB] Get: 371 http://deb.debian.org/debian trixie/main amd64 librust-slog-dev amd64 2.5.2-1+b1 [44.0 kB] Get: 372 http://deb.debian.org/debian trixie/main amd64 librust-uuid-dev amd64 1.10.0-1 [43.3 kB] Get: 373 http://deb.debian.org/debian trixie/main amd64 librust-bytecheck-dev amd64 0.6.12-1 [10.0 kB] Get: 374 http://deb.debian.org/debian trixie/main amd64 librust-cast-dev amd64 0.3.0-1+b1 [14.3 kB] Get: 375 http://deb.debian.org/debian trixie/main amd64 librust-iana-time-zone-dev amd64 0.1.60-1 [26.9 kB] Get: 376 http://deb.debian.org/debian trixie/main amd64 librust-wasm-bindgen-shared-dev amd64 0.2.87-1+b1 [9272 B] Get: 377 http://deb.debian.org/debian trixie/main amd64 librust-wasm-bindgen-backend-dev amd64 0.2.87-1+b1 [26.9 kB] Get: 378 http://deb.debian.org/debian trixie/main amd64 librust-wasm-bindgen-macro-support-dev amd64 0.2.87-1+b1 [21.2 kB] Get: 379 http://deb.debian.org/debian trixie/main amd64 librust-wasm-bindgen-macro-dev amd64 0.2.87-1+b1 [16.6 kB] Get: 380 http://deb.debian.org/debian trixie/main amd64 librust-wasm-bindgen-dev amd64 0.2.87-1+b1 [170 kB] Get: 381 http://deb.debian.org/debian trixie/main amd64 librust-wasm-bindgen-macro-support+spans-dev amd64 0.2.87-1+b1 [1264 B] Get: 382 http://deb.debian.org/debian trixie/main amd64 librust-wasm-bindgen-macro+spans-dev amd64 0.2.87-1+b1 [1244 B] Get: 383 http://deb.debian.org/debian trixie/main amd64 librust-wasm-bindgen+spans-dev amd64 0.2.87-1+b1 [1224 B] Get: 384 http://deb.debian.org/debian trixie/main amd64 librust-wasm-bindgen+default-dev amd64 0.2.87-1+b1 [1232 B] Get: 385 http://deb.debian.org/debian trixie/main amd64 librust-js-sys-dev amd64 0.3.64-1+b1 [71.8 kB] Get: 386 http://deb.debian.org/debian trixie/main amd64 librust-pure-rust-locales-dev amd64 0.8.1-1 [110 kB] Get: 387 http://deb.debian.org/debian trixie/main amd64 librust-rend-dev amd64 0.4.0-1+b1 [10.5 kB] Get: 388 http://deb.debian.org/debian trixie/main amd64 librust-rkyv-derive-dev amd64 0.7.44-1 [17.3 kB] Get: 389 http://deb.debian.org/debian trixie/main amd64 librust-seahash-dev amd64 4.1.0-1+b1 [33.0 kB] Get: 390 http://deb.debian.org/debian trixie/main amd64 librust-smol-str-dev amd64 0.2.0-1+b1 [15.2 kB] Get: 391 http://deb.debian.org/debian trixie/main amd64 librust-tinyvec-dev amd64 1.6.0-2+b1 [38.2 kB] Get: 392 http://deb.debian.org/debian trixie/main amd64 librust-tinyvec-macros-dev amd64 0.1.0-1+b1 [4172 B] Get: 393 http://deb.debian.org/debian trixie/main amd64 librust-tinyvec+tinyvec-macros-dev amd64 1.6.0-2+b1 [1284 B] Get: 394 http://deb.debian.org/debian trixie/main amd64 librust-rkyv-dev amd64 0.7.44-1 [93.0 kB] Get: 395 http://deb.debian.org/debian trixie/main amd64 librust-chrono-dev amd64 0.4.38-2 [167 kB] Get: 396 http://deb.debian.org/debian trixie/main amd64 librust-ciborium-io-dev amd64 0.2.2-1 [8128 B] Get: 397 http://deb.debian.org/debian trixie/main amd64 librust-half-dev amd64 1.8.2-4 [37.9 kB] Get: 398 http://deb.debian.org/debian trixie/main amd64 librust-ciborium-ll-dev amd64 0.2.2-1 [15.5 kB] Get: 399 http://deb.debian.org/debian trixie/main amd64 librust-ciborium-dev amd64 0.2.2-2 [31.8 kB] Get: 400 http://deb.debian.org/debian trixie/main amd64 librust-clap-lex-dev amd64 0.7.2-2 [14.1 kB] Get: 401 http://deb.debian.org/debian trixie/main amd64 librust-strsim-dev amd64 0.11.1-1 [17.6 kB] Get: 402 http://deb.debian.org/debian trixie/main amd64 librust-terminal-size-dev amd64 0.3.0-2 [12.4 kB] Get: 403 http://deb.debian.org/debian trixie/main amd64 librust-unicase-dev amd64 2.6.0-1+b1 [17.8 kB] Get: 404 http://deb.debian.org/debian trixie/main amd64 librust-clap-builder-dev amd64 4.5.15-2 [134 kB] Get: 405 http://deb.debian.org/debian trixie/main amd64 librust-heck-dev amd64 0.4.1-1+b1 [13.6 kB] Get: 406 http://deb.debian.org/debian trixie/main amd64 librust-clap-derive-dev amd64 4.5.13-2 [28.9 kB] Get: 407 http://deb.debian.org/debian trixie/main amd64 librust-clap-dev amd64 4.5.16-1 [51.2 kB] Get: 408 http://deb.debian.org/debian trixie/main amd64 librust-cmake-dev amd64 0.1.45-1+b1 [16.0 kB] Get: 409 http://deb.debian.org/debian trixie/main amd64 librust-color-quant-dev amd64 1.1.0-1+b1 [8936 B] Get: 410 http://deb.debian.org/debian trixie/main amd64 librust-const-cstr-dev amd64 0.3.0-1+b1 [9248 B] Get: 411 http://deb.debian.org/debian trixie/main amd64 librust-csv-core-dev amd64 0.1.11-1 [25.5 kB] Get: 412 http://deb.debian.org/debian trixie/main amd64 librust-csv-dev amd64 1.3.0-1 [685 kB] Get: 413 http://deb.debian.org/debian trixie/main amd64 librust-num-cpus-dev amd64 1.16.0-1+b1 [18.8 kB] Get: 414 http://deb.debian.org/debian trixie/main amd64 librust-futures-executor-dev amd64 0.3.30-1 [19.4 kB] Get: 415 http://deb.debian.org/debian trixie/main amd64 librust-futures-dev amd64 0.3.30-2 [52.3 kB] Get: 416 http://deb.debian.org/debian trixie/main amd64 librust-is-terminal-dev amd64 0.4.13-1 [8120 B] Get: 417 http://deb.debian.org/debian trixie/main amd64 librust-itertools-dev amd64 0.10.5-1+b1 [106 kB] Get: 418 http://deb.debian.org/debian trixie/main amd64 librust-oorandom-dev amd64 11.1.3-1+b2 [11.4 kB] Get: 419 http://deb.debian.org/debian trixie/main amd64 librust-dirs-sys-next-dev amd64 0.1.1-1+b1 [13.0 kB] Get: 420 http://deb.debian.org/debian trixie/main amd64 librust-dirs-next-dev amd64 2.0.0-1+b1 [14.6 kB] Get: 421 http://deb.debian.org/debian trixie/main amd64 librust-float-ord-dev amd64 0.3.2-1+b1 [9564 B] Get: 422 http://deb.debian.org/debian trixie/main amd64 librust-freetype-sys-dev amd64 0.13.1-1+b1 [12.1 kB] Get: 423 http://deb.debian.org/debian trixie/main amd64 librust-freetype-dev amd64 0.7.0-4+b1 [20.7 kB] Get: 424 http://deb.debian.org/debian trixie/main amd64 librust-pathfinder-simd-dev amd64 0.5.2-1+b1 [19.4 kB] Get: 425 http://deb.debian.org/debian trixie/main amd64 librust-pathfinder-geometry-dev amd64 0.5.1-1+b1 [13.1 kB] Get: 426 http://deb.debian.org/debian trixie/main amd64 librust-same-file-dev amd64 1.0.6-1+b1 [11.7 kB] Get: 427 http://deb.debian.org/debian trixie/main amd64 librust-walkdir-dev amd64 2.5.0-1 [24.2 kB] Get: 428 http://deb.debian.org/debian trixie/main amd64 librust-dlib-dev amd64 0.5.2-2 [7872 B] Get: 429 http://deb.debian.org/debian trixie/main amd64 librust-yeslogic-fontconfig-sys-dev amd64 3.0.1-1+b1 [8268 B] Get: 430 http://deb.debian.org/debian trixie/main amd64 librust-font-kit-dev amd64 0.11.0-2+b1 [55.5 kB] Get: 431 http://deb.debian.org/debian trixie/main amd64 librust-weezl-dev amd64 0.1.5-1+b1 [30.8 kB] Get: 432 http://deb.debian.org/debian trixie/main amd64 librust-gif-dev amd64 0.11.3-1+b1 [32.2 kB] Get: 433 http://deb.debian.org/debian trixie/main amd64 librust-jpeg-decoder-dev amd64 0.3.0-1+b1 [718 kB] Get: 434 http://deb.debian.org/debian trixie/main amd64 librust-num-rational-dev amd64 0.4.1-2+b1 [28.1 kB] Get: 435 http://deb.debian.org/debian trixie/main amd64 librust-png-dev amd64 0.17.7-3+b1 [65.0 kB] Get: 436 http://deb.debian.org/debian trixie/main amd64 librust-qoi-dev amd64 0.4.1-2+b1 [56.5 kB] Get: 437 http://deb.debian.org/debian trixie/main amd64 librust-tiff-dev amd64 0.9.0-1+b1 [1415 kB] Get: 438 http://deb.debian.org/debian trixie/main amd64 libsharpyuv0 amd64 1.4.0-0.1 [113 kB] Get: 439 http://deb.debian.org/debian trixie/main amd64 libwebp7 amd64 1.4.0-0.1 [311 kB] Get: 440 http://deb.debian.org/debian trixie/main amd64 libwebpdemux2 amd64 1.4.0-0.1 [110 kB] Get: 441 http://deb.debian.org/debian trixie/main amd64 libwebpmux3 amd64 1.4.0-0.1 [123 kB] Get: 442 http://deb.debian.org/debian trixie/main amd64 libwebpdecoder3 amd64 1.4.0-0.1 [204 kB] Get: 443 http://deb.debian.org/debian trixie/main amd64 libsharpyuv-dev amd64 1.4.0-0.1 [117 kB] Get: 444 http://deb.debian.org/debian trixie/main amd64 libwebp-dev amd64 1.4.0-0.1 [442 kB] Get: 445 http://deb.debian.org/debian trixie/main amd64 librust-libwebp-sys-dev amd64 0.9.5-1 [1220 kB] Get: 446 http://deb.debian.org/debian trixie/main amd64 librust-webp-dev amd64 0.2.6-1+b1 [1848 kB] Get: 447 http://deb.debian.org/debian trixie/main amd64 librust-image-dev amd64 0.24.7-2+b1 [234 kB] Get: 448 http://deb.debian.org/debian trixie/main amd64 librust-plotters-backend-dev amd64 0.3.5-1+b1 [15.3 kB] Get: 449 http://deb.debian.org/debian trixie/main amd64 librust-plotters-bitmap-dev amd64 0.3.3-3+b1 [17.0 kB] Get: 450 http://deb.debian.org/debian trixie/main amd64 librust-plotters-svg-dev amd64 0.3.5-1+b1 [9452 B] Get: 451 http://deb.debian.org/debian trixie/main amd64 librust-web-sys-dev amd64 0.3.64-2+b1 [605 kB] Get: 452 http://deb.debian.org/debian trixie/main amd64 librust-plotters-dev amd64 0.3.5-4 [114 kB] Get: 453 http://deb.debian.org/debian trixie/main amd64 librust-smol-dev all 2.0.2-1 [255 kB] Get: 454 http://deb.debian.org/debian trixie/main amd64 librust-tinytemplate-dev amd64 1.2.1-1+b1 [27.5 kB] Get: 455 http://deb.debian.org/debian trixie/main amd64 librust-criterion-dev all 0.5.1-6 [112 kB] Get: 456 http://deb.debian.org/debian trixie/main amd64 librust-fnv-dev amd64 1.0.7-1+b1 [12.6 kB] Get: 457 http://deb.debian.org/debian trixie/main amd64 librust-ident-case-dev amd64 1.0.1-1+b1 [5768 B] Get: 458 http://deb.debian.org/debian trixie/main amd64 librust-darling-core-dev amd64 0.20.10-1 [58.5 kB] Get: 459 http://deb.debian.org/debian trixie/main amd64 librust-darling-macro-dev amd64 0.20.10-1 [3996 B] Get: 460 http://deb.debian.org/debian trixie/main amd64 librust-darling-dev amd64 0.20.10-1 [35.3 kB] Get: 461 http://deb.debian.org/debian trixie/main amd64 librust-darling-core+strsim-dev amd64 0.20.10-1 [1276 B] Get: 462 http://deb.debian.org/debian trixie/main amd64 librust-darling+suggestions-dev amd64 0.20.10-1 [1248 B] Get: 463 http://deb.debian.org/debian trixie/main amd64 librust-powerfmt-macros-dev amd64 0.1.0-1+b1 [10.7 kB] Get: 464 http://deb.debian.org/debian trixie/main amd64 librust-powerfmt-dev amd64 0.2.0-1+b1 [16.5 kB] Get: 465 http://deb.debian.org/debian trixie/main amd64 librust-deranged-dev amd64 0.3.11-1 [18.2 kB] Get: 466 http://deb.debian.org/debian trixie/main amd64 librust-derive-builder-core-dev amd64 0.20.1-1 [31.8 kB] Get: 467 http://deb.debian.org/debian trixie/main amd64 librust-derive-builder-macro-dev amd64 0.20.1-1 [8080 B] Get: 468 http://deb.debian.org/debian trixie/main amd64 librust-derive-builder-dev amd64 0.20.1-2 [39.1 kB] Get: 469 http://deb.debian.org/debian trixie/main amd64 librust-doc-comment-dev amd64 0.3.3-1+b1 [6288 B] Get: 470 http://deb.debian.org/debian trixie/main amd64 librust-dyn-clone-dev amd64 1.0.16-1+b1 [12.3 kB] Get: 471 http://deb.debian.org/debian trixie/main amd64 librust-kstring-dev amd64 2.0.0-1+b1 [17.7 kB] Get: 472 http://deb.debian.org/debian trixie/main amd64 librust-serde-spanned-dev amd64 0.6.7-1 [10.5 kB] Get: 473 http://deb.debian.org/debian trixie/main amd64 librust-toml-datetime-dev amd64 0.6.8-1 [13.1 kB] Get: 474 http://deb.debian.org/debian trixie/main amd64 librust-winnow-dev amd64 0.6.18-1 [125 kB] Get: 475 http://deb.debian.org/debian trixie/main amd64 librust-toml-edit-dev amd64 0.22.20-1 [91.9 kB] Get: 476 http://deb.debian.org/debian trixie/main amd64 librust-proc-macro-crate-1-dev amd64 1.3.1-3 [11.8 kB] Get: 477 http://deb.debian.org/debian trixie/main amd64 librust-enumset-derive-dev amd64 0.8.1-1+b1 [14.4 kB] Get: 478 http://deb.debian.org/debian trixie/main amd64 librust-enumset-dev amd64 1.1.2-1+b1 [26.8 kB] Get: 479 http://deb.debian.org/debian trixie/main amd64 librust-hex-dev amd64 0.4.3-2 [15.3 kB] Get: 480 http://deb.debian.org/debian trixie/main amd64 librust-num-threads-dev amd64 0.1.6-1+b1 [9208 B] Get: 481 http://deb.debian.org/debian trixie/main amd64 librust-siphasher-dev amd64 0.3.10-1+b1 [12.0 kB] Get: 482 http://deb.debian.org/debian trixie/main amd64 librust-phf-shared-dev amd64 0.11.2-1+b1 [24.2 kB] Get: 483 http://deb.debian.org/debian trixie/main amd64 librust-phf-dev amd64 0.11.2-1+b1 [35.8 kB] Get: 484 http://deb.debian.org/debian trixie/main amd64 librust-phf-generator-dev amd64 0.11.2-2 [17.7 kB] Get: 485 http://deb.debian.org/debian trixie/main amd64 librust-phf-macros-dev amd64 0.11.2-1+b1 [7352 B] Get: 486 http://deb.debian.org/debian trixie/main amd64 librust-phf+phf-macros-dev amd64 0.11.2-1+b1 [1256 B] Get: 487 http://deb.debian.org/debian trixie/main amd64 librust-phf+std-dev amd64 0.11.2-1+b1 [1256 B] Get: 488 http://deb.debian.org/debian trixie/main amd64 librust-prost-derive-dev amd64 0.12.6-1 [20.2 kB] Get: 489 http://deb.debian.org/debian trixie/main amd64 librust-prost-dev amd64 0.12.6-1 [21.8 kB] Get: 490 http://deb.debian.org/debian trixie/main amd64 librust-rust-decimal-dev amd64 1.23.1-2 [97.0 kB] Get: 491 http://deb.debian.org/debian trixie/main amd64 librust-rustversion-dev amd64 1.0.14-1+b1 [18.4 kB] Get: 492 http://deb.debian.org/debian trixie/main amd64 librust-serde-derive-internals-dev amd64 0.29.1-1 [25.6 kB] Get: 493 http://deb.debian.org/debian trixie/main amd64 librust-schemars-derive-dev amd64 0.8.19-1 [19.0 kB] Get: 494 http://deb.debian.org/debian trixie/main amd64 librust-schemars-dev amd64 0.8.19-1 [51.9 kB] Get: 495 http://deb.debian.org/debian trixie/main amd64 librust-serde-with-macros-dev amd64 3.9.0-1 [33.8 kB] Get: 496 http://deb.debian.org/debian trixie/main amd64 librust-time-core-dev amd64 0.1.2-1 [8936 B] Get: 497 http://deb.debian.org/debian trixie/main amd64 librust-time-macros-dev amd64 0.2.16-1 [24.7 kB] Get: 498 http://deb.debian.org/debian trixie/main amd64 librust-time-dev amd64 0.3.31-2 [99.5 kB] Get: 499 http://deb.debian.org/debian trixie/main amd64 librust-serde-with-dev amd64 3.9.0-1 [129 kB] Get: 500 http://deb.debian.org/debian trixie/main amd64 librust-smol-timeout2-dev amd64 0.6.1-1+b1 [10.3 kB] Get: 501 http://deb.debian.org/debian trixie/main amd64 librust-strum-macros-dev amd64 0.26.4-1 [28.2 kB] Get: 502 http://deb.debian.org/debian trixie/main amd64 librust-strum-dev amd64 0.26.3-2 [9432 B] Fetched 273 MB in 6s (48.0 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.12-minimal:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19783 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.6-1_amd64.deb ... Unpacking libpython3.12-minimal:amd64 (3.12.6-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.6.3-1_amd64.deb ... Unpacking libexpat1:amd64 (2.6.3-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.6-1_amd64.deb ... Unpacking python3.12-minimal (3.12.6-1) ... Setting up libpython3.12-minimal:amd64 (3.12.6-1) ... Setting up libexpat1:amd64 (2.6.3-1) ... Setting up python3.12-minimal (3.12.6-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20103 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.12.5-1+b1_amd64.deb ... Unpacking python3-minimal (3.12.5-1+b1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../03-tzdata_2024a-4_all.deb ... Unpacking tzdata (2024a-4) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../04-libkrb5support0_1.21.3-3_amd64.deb ... Unpacking libkrb5support0:amd64 (1.21.3-3) ... Selecting previously unselected package libcom-err2:amd64. Preparing to unpack .../05-libcom-err2_1.47.1-1_amd64.deb ... Unpacking libcom-err2:amd64 (1.47.1-1) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../06-libk5crypto3_1.21.3-3_amd64.deb ... Unpacking libk5crypto3:amd64 (1.21.3-3) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../07-libkeyutils1_1.6.3-3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../08-libkrb5-3_1.21.3-3_amd64.deb ... Unpacking libkrb5-3:amd64 (1.21.3-3) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../09-libgssapi-krb5-2_1.21.3-3_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.21.3-3) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../10-libtirpc-common_1.3.4+ds-1.3_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.3) ... Selecting previously unselected package libtirpc3t64:amd64. Preparing to unpack .../11-libtirpc3t64_1.3.4+ds-1.3_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.3) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../12-libnsl2_1.3.0-3+b2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-3+b2) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_8.2-5_all.deb ... Unpacking readline-common (8.2-5) ... Selecting previously unselected package libreadline8t64:amd64. Preparing to unpack .../14-libreadline8t64_8.2-5_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:amd64 (8.2-5) ... Selecting previously unselected package libpython3.12-stdlib:amd64. Preparing to unpack .../15-libpython3.12-stdlib_3.12.6-1_amd64.deb ... Unpacking libpython3.12-stdlib:amd64 (3.12.6-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../16-python3.12_3.12.6-1_amd64.deb ... Unpacking python3.12 (3.12.6-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../17-libpython3-stdlib_3.12.5-1+b1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.12.5-1+b1) ... Setting up python3-minimal (3.12.5-1+b1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21177 files and directories currently installed.) Preparing to unpack .../000-python3_3.12.5-1+b1_amd64.deb ... Unpacking python3 (3.12.5-1+b1) ... Selecting previously unselected package libproc2-0:amd64. Preparing to unpack .../001-libproc2-0_2%3a4.0.4-5_amd64.deb ... Unpacking libproc2-0:amd64 (2:4.0.4-5) ... Selecting previously unselected package procps. Preparing to unpack .../002-procps_2%3a4.0.4-5_amd64.deb ... Unpacking procps (2:4.0.4-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../004-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../005-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../006-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../007-gettext-base_0.22.5-2_amd64.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../008-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../009-groff-base_1.23.0-5_amd64.deb ... Unpacking groff-base (1.23.0-5) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../010-bsdextrautils_2.40.2-7_amd64.deb ... Unpacking bsdextrautils (2.40.2-7) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../011-libpipeline1_1.5.8-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../012-man-db_2.13.0-1_amd64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../013-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../014-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../015-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../016-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../017-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../018-libbrotli1_1.1.0-2+b4_amd64.deb ... Unpacking libbrotli1:amd64 (1.1.0-2+b4) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../019-libsasl2-modules-db_2.1.28+dfsg1-8_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../020-libsasl2-2_2.1.28+dfsg1-8_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../021-libldap-2.5-0_2.5.18+dfsg-3_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.18+dfsg-3) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../022-libnghttp2-14_1.63.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.63.0-1) ... Selecting previously unselected package libpsl5t64:amd64. Preparing to unpack .../023-libpsl5t64_0.21.2-1.1_amd64.deb ... Unpacking libpsl5t64:amd64 (0.21.2-1.1) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../024-librtmp1_2.4+20151223.gitfa8646d.1-2+b4_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b4) ... Selecting previously unselected package libssh2-1t64:amd64. Preparing to unpack .../025-libssh2-1t64_1.11.0-7_amd64.deb ... Unpacking libssh2-1t64:amd64 (1.11.0-7) ... Selecting previously unselected package libcurl4t64:amd64. Preparing to unpack .../026-libcurl4t64_8.9.1-2_amd64.deb ... Unpacking libcurl4t64:amd64 (8.9.1-2) ... Selecting previously unselected package libhttp-parser2.9:amd64. Preparing to unpack .../027-libhttp-parser2.9_2.9.4-6+b1_amd64.deb ... Unpacking libhttp-parser2.9:amd64 (2.9.4-6+b1) ... Selecting previously unselected package libmbedcrypto7t64:amd64. Preparing to unpack .../028-libmbedcrypto7t64_2.28.8-1_amd64.deb ... Unpacking libmbedcrypto7t64:amd64 (2.28.8-1) ... Selecting previously unselected package libmbedx509-1t64:amd64. Preparing to unpack .../029-libmbedx509-1t64_2.28.8-1_amd64.deb ... Unpacking libmbedx509-1t64:amd64 (2.28.8-1) ... Selecting previously unselected package libmbedtls14t64:amd64. Preparing to unpack .../030-libmbedtls14t64_2.28.8-1_amd64.deb ... Unpacking libmbedtls14t64:amd64 (2.28.8-1) ... Selecting previously unselected package libgit2-1.7:amd64. Preparing to unpack .../031-libgit2-1.7_1.7.2+ds-1+b2_amd64.deb ... Unpacking libgit2-1.7:amd64 (1.7.2+ds-1+b2) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../032-libedit2_3.1-20240808-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20240808-1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../033-libicu72_72.1-5_amd64.deb ... Unpacking libicu72:amd64 (72.1-5) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../034-libxml2_2.9.14+dfsg-1.3+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.3+b3) ... Selecting previously unselected package libz3-4:amd64. Preparing to unpack .../035-libz3-4_4.8.12-3.1+b2_amd64.deb ... Unpacking libz3-4:amd64 (4.8.12-3.1+b2) ... Selecting previously unselected package libllvm17t64:amd64. Preparing to unpack .../036-libllvm17t64_1%3a17.0.6-18_amd64.deb ... Unpacking libllvm17t64:amd64 (1:17.0.6-18) ... Selecting previously unselected package libstd-rust-1.80:amd64. Preparing to unpack .../037-libstd-rust-1.80_1.80.1+dfsg1-1_amd64.deb ... Unpacking libstd-rust-1.80:amd64 (1.80.1+dfsg1-1) ... Selecting previously unselected package libstd-rust-dev:amd64. Preparing to unpack .../038-libstd-rust-dev_1.80.1+dfsg1-1_amd64.deb ... Unpacking libstd-rust-dev:amd64 (1.80.1+dfsg1-1) ... Selecting previously unselected package rustc. Preparing to unpack .../039-rustc_1.80.1+dfsg1-1_amd64.deb ... Unpacking rustc (1.80.1+dfsg1-1) ... Selecting previously unselected package libllvm16t64:amd64. Preparing to unpack .../040-libllvm16t64_1%3a16.0.6-27+b1_amd64.deb ... Unpacking libllvm16t64:amd64 (1:16.0.6-27+b1) ... Selecting previously unselected package libclang-cpp16t64. Preparing to unpack .../041-libclang-cpp16t64_1%3a16.0.6-27+b1_amd64.deb ... Unpacking libclang-cpp16t64 (1:16.0.6-27+b1) ... Selecting previously unselected package gcc-13-base:amd64. Preparing to unpack .../042-gcc-13-base_13.3.0-6_amd64.deb ... Unpacking gcc-13-base:amd64 (13.3.0-6) ... Selecting previously unselected package libgcc-13-dev:amd64. Preparing to unpack .../043-libgcc-13-dev_13.3.0-6_amd64.deb ... Unpacking libgcc-13-dev:amd64 (13.3.0-6) ... Selecting previously unselected package libstdc++-13-dev:amd64. Preparing to unpack .../044-libstdc++-13-dev_13.3.0-6_amd64.deb ... Unpacking libstdc++-13-dev:amd64 (13.3.0-6) ... Selecting previously unselected package libgc1:amd64. Preparing to unpack .../045-libgc1_1%3a8.2.6-2_amd64.deb ... Unpacking libgc1:amd64 (1:8.2.6-2) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../046-libobjc4_14.2.0-3_amd64.deb ... Unpacking libobjc4:amd64 (14.2.0-3) ... Selecting previously unselected package libobjc-13-dev:amd64. Preparing to unpack .../047-libobjc-13-dev_13.3.0-6_amd64.deb ... Unpacking libobjc-13-dev:amd64 (13.3.0-6) ... Selecting previously unselected package libclang-common-16-dev. Preparing to unpack .../048-libclang-common-16-dev_1%3a16.0.6-27+b1_amd64.deb ... Unpacking libclang-common-16-dev (1:16.0.6-27+b1) ... Selecting previously unselected package llvm-16-linker-tools. Preparing to unpack .../049-llvm-16-linker-tools_1%3a16.0.6-27+b1_amd64.deb ... Unpacking llvm-16-linker-tools (1:16.0.6-27+b1) ... Selecting previously unselected package libclang1-16t64. Preparing to unpack .../050-libclang1-16t64_1%3a16.0.6-27+b1_amd64.deb ... Unpacking libclang1-16t64 (1:16.0.6-27+b1) ... Selecting previously unselected package clang-16. Preparing to unpack .../051-clang-16_1%3a16.0.6-27+b1_amd64.deb ... Unpacking clang-16 (1:16.0.6-27+b1) ... Selecting previously unselected package clang. Preparing to unpack .../052-clang_1%3a16.0-58.1_amd64.deb ... Unpacking clang (1:16.0-58.1) ... Selecting previously unselected package cargo. Preparing to unpack .../053-cargo_1.80.1+dfsg1-1_amd64.deb ... Unpacking cargo (1.80.1+dfsg1-1) ... Selecting previously unselected package libarchive13t64:amd64. Preparing to unpack .../054-libarchive13t64_3.7.4-1_amd64.deb ... Unpacking libarchive13t64:amd64 (3.7.4-1) ... Selecting previously unselected package libjsoncpp25:amd64. Preparing to unpack .../055-libjsoncpp25_1.9.5-6+b2_amd64.deb ... Unpacking libjsoncpp25:amd64 (1.9.5-6+b2) ... Selecting previously unselected package librhash0:amd64. Preparing to unpack .../056-librhash0_1.4.3-3+b1_amd64.deb ... Unpacking librhash0:amd64 (1.4.3-3+b1) ... Selecting previously unselected package libuv1t64:amd64. Preparing to unpack .../057-libuv1t64_1.48.0-6_amd64.deb ... Unpacking libuv1t64:amd64 (1.48.0-6) ... Selecting previously unselected package cmake-data. Preparing to unpack .../058-cmake-data_3.30.3-1_all.deb ... Unpacking cmake-data (3.30.3-1) ... Selecting previously unselected package cmake. Preparing to unpack .../059-cmake_3.30.3-1_amd64.deb ... Unpacking cmake (3.30.3-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../060-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../061-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../062-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../063-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../064-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../065-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../066-libelf1t64_0.191-2_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-2) ... Selecting previously unselected package dwz. Preparing to unpack .../067-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../068-gettext_0.22.5-2_amd64.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../069-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../070-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../071-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package dh-cargo. Preparing to unpack .../072-dh-cargo_31_all.deb ... Unpacking dh-cargo (31) ... Selecting previously unselected package fonts-dejavu-mono. Preparing to unpack .../073-fonts-dejavu-mono_2.37-8_all.deb ... Unpacking fonts-dejavu-mono (2.37-8) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../074-fonts-dejavu-core_2.37-8_all.deb ... Unpacking fonts-dejavu-core (2.37-8) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../075-fontconfig-config_2.15.0-1.1_amd64.deb ... Unpacking fontconfig-config (2.15.0-1.1) ... Selecting previously unselected package libbrotli-dev:amd64. Preparing to unpack .../076-libbrotli-dev_1.1.0-2+b4_amd64.deb ... Unpacking libbrotli-dev:amd64 (1.1.0-2+b4) ... Selecting previously unselected package libbz2-dev:amd64. Preparing to unpack .../077-libbz2-dev_1.0.8-6_amd64.deb ... Unpacking libbz2-dev:amd64 (1.0.8-6) ... Selecting previously unselected package libclang-16-dev. Preparing to unpack .../078-libclang-16-dev_1%3a16.0.6-27+b1_amd64.deb ... Unpacking libclang-16-dev (1:16.0.6-27+b1) ... Selecting previously unselected package libclang-dev. Preparing to unpack .../079-libclang-dev_1%3a16.0-58.1_amd64.deb ... Unpacking libclang-dev (1:16.0-58.1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../080-libexpat1-dev_2.6.3-1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.6.3-1) ... Selecting previously unselected package libpng16-16t64:amd64. Preparing to unpack .../081-libpng16-16t64_1.6.43-5_amd64.deb ... Unpacking libpng16-16t64:amd64 (1.6.43-5) ... Selecting previously unselected package libfreetype6:amd64. Preparing to unpack .../082-libfreetype6_2.13.3+dfsg-1_amd64.deb ... Unpacking libfreetype6:amd64 (2.13.3+dfsg-1) ... Selecting previously unselected package libfontconfig1:amd64. Preparing to unpack .../083-libfontconfig1_2.15.0-1.1_amd64.deb ... Unpacking libfontconfig1:amd64 (2.15.0-1.1) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../084-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1) ... Selecting previously unselected package libpng-dev:amd64. Preparing to unpack .../085-libpng-dev_1.6.43-5_amd64.deb ... Unpacking libpng-dev:amd64 (1.6.43-5) ... Selecting previously unselected package libfreetype-dev:amd64. Preparing to unpack .../086-libfreetype-dev_2.13.3+dfsg-1_amd64.deb ... Unpacking libfreetype-dev:amd64 (2.13.3+dfsg-1) ... Selecting previously unselected package uuid-dev:amd64. Preparing to unpack .../087-uuid-dev_2.40.2-7_amd64.deb ... Unpacking uuid-dev:amd64 (2.40.2-7) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../088-libpkgconf3_1.8.1-3_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-3) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../089-pkgconf-bin_1.8.1-3_amd64.deb ... Unpacking pkgconf-bin (1.8.1-3) ... Selecting previously unselected package pkgconf:amd64. Preparing to unpack .../090-pkgconf_1.8.1-3_amd64.deb ... Unpacking pkgconf:amd64 (1.8.1-3) ... Selecting previously unselected package libfontconfig-dev:amd64. Preparing to unpack .../091-libfontconfig-dev_2.15.0-1.1_amd64.deb ... Unpacking libfontconfig-dev:amd64 (2.15.0-1.1) ... Selecting previously unselected package libpfm4:amd64. Preparing to unpack .../092-libpfm4_4.13.0+git32-g0d4ed0e-1_amd64.deb ... Unpacking libpfm4:amd64 (4.13.0+git32-g0d4ed0e-1) ... Selecting previously unselected package librust-ab-glyph-rasterizer-dev:amd64. Preparing to unpack .../093-librust-ab-glyph-rasterizer-dev_0.1.7-1+b1_amd64.deb ... Unpacking librust-ab-glyph-rasterizer-dev:amd64 (0.1.7-1+b1) ... Selecting previously unselected package librust-libm-dev:amd64. Preparing to unpack .../094-librust-libm-dev_0.2.7-1+b1_amd64.deb ... Unpacking librust-libm-dev:amd64 (0.2.7-1+b1) ... Selecting previously unselected package librust-ab-glyph-rasterizer+libm-dev:amd64. Preparing to unpack .../095-librust-ab-glyph-rasterizer+libm-dev_0.1.7-1+b1_amd64.deb ... Unpacking librust-ab-glyph-rasterizer+libm-dev:amd64 (0.1.7-1+b1) ... Selecting previously unselected package librust-core-maths-dev:amd64. Preparing to unpack .../096-librust-core-maths-dev_0.1.0-2_amd64.deb ... Unpacking librust-core-maths-dev:amd64 (0.1.0-2) ... Selecting previously unselected package librust-ttf-parser-dev:amd64. Preparing to unpack .../097-librust-ttf-parser-dev_0.24.1-1_amd64.deb ... Unpacking librust-ttf-parser-dev:amd64 (0.24.1-1) ... Selecting previously unselected package librust-owned-ttf-parser-dev:amd64. Preparing to unpack .../098-librust-owned-ttf-parser-dev_0.24.0-1_amd64.deb ... Unpacking librust-owned-ttf-parser-dev:amd64 (0.24.0-1) ... Selecting previously unselected package librust-ab-glyph-dev:amd64. Preparing to unpack .../099-librust-ab-glyph-dev_0.2.28-1_amd64.deb ... Unpacking librust-ab-glyph-dev:amd64 (0.2.28-1) ... Selecting previously unselected package librust-cfg-if-dev:amd64. Preparing to unpack .../100-librust-cfg-if-dev_1.0.0-1+b1_amd64.deb ... Unpacking librust-cfg-if-dev:amd64 (1.0.0-1+b1) ... Selecting previously unselected package librust-cpp-demangle-dev:amd64. Preparing to unpack .../101-librust-cpp-demangle-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-cpp-demangle-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-fallible-iterator-dev:amd64. Preparing to unpack .../102-librust-fallible-iterator-dev_0.3.0-2_amd64.deb ... Unpacking librust-fallible-iterator-dev:amd64 (0.3.0-2) ... Selecting previously unselected package librust-unicode-ident-dev:amd64. Preparing to unpack .../103-librust-unicode-ident-dev_1.0.12-1+b1_amd64.deb ... Unpacking librust-unicode-ident-dev:amd64 (1.0.12-1+b1) ... Selecting previously unselected package librust-proc-macro2-dev:amd64. Preparing to unpack .../104-librust-proc-macro2-dev_1.0.86-1_amd64.deb ... Unpacking librust-proc-macro2-dev:amd64 (1.0.86-1) ... Selecting previously unselected package librust-quote-dev:amd64. Preparing to unpack .../105-librust-quote-dev_1.0.36-1_amd64.deb ... Unpacking librust-quote-dev:amd64 (1.0.36-1) ... Selecting previously unselected package librust-syn-dev:amd64. Preparing to unpack .../106-librust-syn-dev_2.0.68-1_amd64.deb ... Unpacking librust-syn-dev:amd64 (2.0.68-1) ... Selecting previously unselected package librust-derive-arbitrary-dev:amd64. Preparing to unpack .../107-librust-derive-arbitrary-dev_1.3.2-1+b1_amd64.deb ... Unpacking librust-derive-arbitrary-dev:amd64 (1.3.2-1+b1) ... Selecting previously unselected package librust-arbitrary-dev:amd64. Preparing to unpack .../108-librust-arbitrary-dev_1.3.2-1+b1_amd64.deb ... Unpacking librust-arbitrary-dev:amd64 (1.3.2-1+b1) ... Selecting previously unselected package librust-equivalent-dev:amd64. Preparing to unpack .../109-librust-equivalent-dev_1.0.1-1+b1_amd64.deb ... Unpacking librust-equivalent-dev:amd64 (1.0.1-1+b1) ... Selecting previously unselected package librust-critical-section-dev:amd64. Preparing to unpack .../110-librust-critical-section-dev_1.1.1-1+b1_amd64.deb ... Unpacking librust-critical-section-dev:amd64 (1.1.1-1+b1) ... Selecting previously unselected package librust-serde-derive-dev:amd64. Preparing to unpack .../111-librust-serde-derive-dev_1.0.203-1_amd64.deb ... Unpacking librust-serde-derive-dev:amd64 (1.0.203-1) ... Selecting previously unselected package librust-serde-dev:amd64. Preparing to unpack .../112-librust-serde-dev_1.0.203-1_amd64.deb ... Unpacking librust-serde-dev:amd64 (1.0.203-1) ... Selecting previously unselected package librust-portable-atomic-dev:amd64. Preparing to unpack .../113-librust-portable-atomic-dev_1.4.3-2+b1_amd64.deb ... Unpacking librust-portable-atomic-dev:amd64 (1.4.3-2+b1) ... Selecting previously unselected package librust-libc-dev:amd64. Preparing to unpack .../114-librust-libc-dev_0.2.155-1_amd64.deb ... Unpacking librust-libc-dev:amd64 (0.2.155-1) ... Selecting previously unselected package librust-getrandom-dev:amd64. Preparing to unpack .../115-librust-getrandom-dev_0.2.12-1_amd64.deb ... Unpacking librust-getrandom-dev:amd64 (0.2.12-1) ... Selecting previously unselected package librust-smallvec-dev:amd64. Preparing to unpack .../116-librust-smallvec-dev_1.13.2-1_amd64.deb ... Unpacking librust-smallvec-dev:amd64 (1.13.2-1) ... Selecting previously unselected package librust-parking-lot-core-dev:amd64. Preparing to unpack .../117-librust-parking-lot-core-dev_0.9.9-1+b1_amd64.deb ... Unpacking librust-parking-lot-core-dev:amd64 (0.9.9-1+b1) ... Selecting previously unselected package librust-once-cell-dev:amd64. Preparing to unpack .../118-librust-once-cell-dev_1.19.0-1_amd64.deb ... Unpacking librust-once-cell-dev:amd64 (1.19.0-1) ... Selecting previously unselected package librust-crunchy-dev:amd64. Preparing to unpack .../119-librust-crunchy-dev_0.2.2-1+b1_amd64.deb ... Unpacking librust-crunchy-dev:amd64 (0.2.2-1+b1) ... Selecting previously unselected package librust-tiny-keccak-dev:amd64. Preparing to unpack .../120-librust-tiny-keccak-dev_2.0.2-1+b2_amd64.deb ... Unpacking librust-tiny-keccak-dev:amd64 (2.0.2-1+b2) ... Selecting previously unselected package librust-const-random-macro-dev:amd64. Preparing to unpack .../121-librust-const-random-macro-dev_0.1.16-2_amd64.deb ... Unpacking librust-const-random-macro-dev:amd64 (0.1.16-2) ... Selecting previously unselected package librust-const-random-dev:amd64. Preparing to unpack .../122-librust-const-random-dev_0.1.17-2_amd64.deb ... Unpacking librust-const-random-dev:amd64 (0.1.17-2) ... Selecting previously unselected package librust-version-check-dev:amd64. Preparing to unpack .../123-librust-version-check-dev_0.9.5-1_amd64.deb ... Unpacking librust-version-check-dev:amd64 (0.9.5-1) ... Selecting previously unselected package librust-byteorder-dev:amd64. Preparing to unpack .../124-librust-byteorder-dev_1.5.0-1+b1_amd64.deb ... Unpacking librust-byteorder-dev:amd64 (1.5.0-1+b1) ... Selecting previously unselected package librust-zerocopy-derive-dev:amd64. Preparing to unpack .../125-librust-zerocopy-derive-dev_0.7.32-2_amd64.deb ... Unpacking librust-zerocopy-derive-dev:amd64 (0.7.32-2) ... Selecting previously unselected package librust-zerocopy-dev:amd64. Preparing to unpack .../126-librust-zerocopy-dev_0.7.32-1_amd64.deb ... Unpacking librust-zerocopy-dev:amd64 (0.7.32-1) ... Selecting previously unselected package librust-ahash-dev. Preparing to unpack .../127-librust-ahash-dev_0.8.11-8_all.deb ... Unpacking librust-ahash-dev (0.8.11-8) ... Selecting previously unselected package librust-allocator-api2-dev:amd64. Preparing to unpack .../128-librust-allocator-api2-dev_0.2.16-1+b2_amd64.deb ... Unpacking librust-allocator-api2-dev:amd64 (0.2.16-1+b2) ... Selecting previously unselected package librust-compiler-builtins-dev:amd64. Preparing to unpack .../129-librust-compiler-builtins-dev_0.1.101-1+b1_amd64.deb ... Unpacking librust-compiler-builtins-dev:amd64 (0.1.101-1+b1) ... Selecting previously unselected package librust-either-dev:amd64. Preparing to unpack .../130-librust-either-dev_1.13.0-1_amd64.deb ... Unpacking librust-either-dev:amd64 (1.13.0-1) ... Selecting previously unselected package librust-crossbeam-utils-dev:amd64. Preparing to unpack .../131-librust-crossbeam-utils-dev_0.8.19-1_amd64.deb ... Unpacking librust-crossbeam-utils-dev:amd64 (0.8.19-1) ... Selecting previously unselected package librust-crossbeam-epoch-dev:amd64. Preparing to unpack .../132-librust-crossbeam-epoch-dev_0.9.18-1_amd64.deb ... Unpacking librust-crossbeam-epoch-dev:amd64 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-epoch+std-dev:amd64. Preparing to unpack .../133-librust-crossbeam-epoch+std-dev_0.9.18-1_amd64.deb ... Unpacking librust-crossbeam-epoch+std-dev:amd64 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-deque-dev:amd64. Preparing to unpack .../134-librust-crossbeam-deque-dev_0.8.5-1_amd64.deb ... Unpacking librust-crossbeam-deque-dev:amd64 (0.8.5-1) ... Selecting previously unselected package librust-rayon-core-dev:amd64. Preparing to unpack .../135-librust-rayon-core-dev_1.12.1-1_amd64.deb ... Unpacking librust-rayon-core-dev:amd64 (1.12.1-1) ... Selecting previously unselected package librust-rayon-dev:amd64. Preparing to unpack .../136-librust-rayon-dev_1.10.0-1_amd64.deb ... Unpacking librust-rayon-dev:amd64 (1.10.0-1) ... Selecting previously unselected package librust-rustc-std-workspace-core-dev:amd64. Preparing to unpack .../137-librust-rustc-std-workspace-core-dev_1.0.0-1+b1_amd64.deb ... Unpacking librust-rustc-std-workspace-core-dev:amd64 (1.0.0-1+b1) ... Selecting previously unselected package librust-hashbrown-dev:amd64. Preparing to unpack .../138-librust-hashbrown-dev_0.14.5-5_amd64.deb ... Unpacking librust-hashbrown-dev:amd64 (0.14.5-5) ... Selecting previously unselected package librust-indexmap-dev:amd64. Preparing to unpack .../139-librust-indexmap-dev_2.2.6-1_amd64.deb ... Unpacking librust-indexmap-dev:amd64 (2.2.6-1) ... Selecting previously unselected package librust-stable-deref-trait-dev:amd64. Preparing to unpack .../140-librust-stable-deref-trait-dev_1.2.0-1+b1_amd64.deb ... Unpacking librust-stable-deref-trait-dev:amd64 (1.2.0-1+b1) ... Selecting previously unselected package librust-gimli-dev:amd64. Preparing to unpack .../141-librust-gimli-dev_0.28.1-2_amd64.deb ... Unpacking librust-gimli-dev:amd64 (0.28.1-2) ... Selecting previously unselected package librust-memmap2-dev:amd64. Preparing to unpack .../142-librust-memmap2-dev_0.9.3-1_amd64.deb ... Unpacking librust-memmap2-dev:amd64 (0.9.3-1) ... Selecting previously unselected package librust-crc32fast-dev:amd64. Preparing to unpack .../143-librust-crc32fast-dev_1.4.2-1_amd64.deb ... Unpacking librust-crc32fast-dev:amd64 (1.4.2-1) ... Selecting previously unselected package pkg-config:amd64. Preparing to unpack .../144-pkg-config_1.8.1-3_amd64.deb ... Unpacking pkg-config:amd64 (1.8.1-3) ... Selecting previously unselected package librust-pkg-config-dev:amd64. Preparing to unpack .../145-librust-pkg-config-dev_0.3.27-1+b1_amd64.deb ... Unpacking librust-pkg-config-dev:amd64 (0.3.27-1+b1) ... Selecting previously unselected package librust-vcpkg-dev:amd64. Preparing to unpack .../146-librust-vcpkg-dev_0.2.8-1+b1_amd64.deb ... Unpacking librust-vcpkg-dev:amd64 (0.2.8-1+b1) ... Selecting previously unselected package librust-libz-sys-dev:amd64. Preparing to unpack .../147-librust-libz-sys-dev_1.1.8-2+b1_amd64.deb ... Unpacking librust-libz-sys-dev:amd64 (1.1.8-2+b1) ... Selecting previously unselected package librust-libz-sys+libc-dev:amd64. Preparing to unpack .../148-librust-libz-sys+libc-dev_1.1.8-2+b1_amd64.deb ... Unpacking librust-libz-sys+libc-dev:amd64 (1.1.8-2+b1) ... Selecting previously unselected package librust-libz-sys+default-dev:amd64. Preparing to unpack .../149-librust-libz-sys+default-dev_1.1.8-2+b1_amd64.deb ... Unpacking librust-libz-sys+default-dev:amd64 (1.1.8-2+b1) ... Selecting previously unselected package librust-adler-dev:amd64. Preparing to unpack .../150-librust-adler-dev_1.0.2-2+b1_amd64.deb ... Unpacking librust-adler-dev:amd64 (1.0.2-2+b1) ... Selecting previously unselected package librust-miniz-oxide-dev:amd64. Preparing to unpack .../151-librust-miniz-oxide-dev_0.7.1-1+b1_amd64.deb ... Unpacking librust-miniz-oxide-dev:amd64 (0.7.1-1+b1) ... Selecting previously unselected package librust-flate2-dev:amd64. Preparing to unpack .../152-librust-flate2-dev_1.0.27-2+b1_amd64.deb ... Unpacking librust-flate2-dev:amd64 (1.0.27-2+b1) ... Selecting previously unselected package librust-sval-derive-dev:amd64. Preparing to unpack .../153-librust-sval-derive-dev_2.6.1-2+b1_amd64.deb ... Unpacking librust-sval-derive-dev:amd64 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-dev:amd64. Preparing to unpack .../154-librust-sval-dev_2.6.1-2+b1_amd64.deb ... Unpacking librust-sval-dev:amd64 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-ref-dev:amd64. Preparing to unpack .../155-librust-sval-ref-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-ref-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-erased-serde-dev:amd64. Preparing to unpack .../156-librust-erased-serde-dev_0.3.31-1_amd64.deb ... Unpacking librust-erased-serde-dev:amd64 (0.3.31-1) ... Selecting previously unselected package librust-serde-fmt-dev. Preparing to unpack .../157-librust-serde-fmt-dev_1.0.3-3_all.deb ... Unpacking librust-serde-fmt-dev (1.0.3-3) ... Selecting previously unselected package librust-syn-1-dev:amd64. Preparing to unpack .../158-librust-syn-1-dev_1.0.109-2+b1_amd64.deb ... Unpacking librust-syn-1-dev:amd64 (1.0.109-2+b1) ... Selecting previously unselected package librust-no-panic-dev:amd64. Preparing to unpack .../159-librust-no-panic-dev_0.1.13-1+b1_amd64.deb ... Unpacking librust-no-panic-dev:amd64 (0.1.13-1+b1) ... Selecting previously unselected package librust-itoa-dev:amd64. Preparing to unpack .../160-librust-itoa-dev_1.0.9-1+b1_amd64.deb ... Unpacking librust-itoa-dev:amd64 (1.0.9-1+b1) ... Selecting previously unselected package librust-ryu-dev:amd64. Preparing to unpack .../161-librust-ryu-dev_1.0.15-1+b1_amd64.deb ... Unpacking librust-ryu-dev:amd64 (1.0.15-1+b1) ... Selecting previously unselected package librust-serde-json-dev:amd64. Preparing to unpack .../162-librust-serde-json-dev_1.0.128-1_amd64.deb ... Unpacking librust-serde-json-dev:amd64 (1.0.128-1) ... Selecting previously unselected package librust-serde-test-dev:amd64. Preparing to unpack .../163-librust-serde-test-dev_1.0.171-1+b1_amd64.deb ... Unpacking librust-serde-test-dev:amd64 (1.0.171-1+b1) ... Selecting previously unselected package librust-value-bag-serde1-dev:amd64. Preparing to unpack .../164-librust-value-bag-serde1-dev_1.9.0-1_amd64.deb ... Unpacking librust-value-bag-serde1-dev:amd64 (1.9.0-1) ... Selecting previously unselected package librust-sval-buffer-dev:amd64. Preparing to unpack .../165-librust-sval-buffer-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-buffer-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-dynamic-dev:amd64. Preparing to unpack .../166-librust-sval-dynamic-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-dynamic-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-fmt-dev:amd64. Preparing to unpack .../167-librust-sval-fmt-dev_2.6.1-1+b1_amd64.deb ... Unpacking librust-sval-fmt-dev:amd64 (2.6.1-1+b1) ... Selecting previously unselected package librust-sval-serde-dev:amd64. Preparing to unpack .../168-librust-sval-serde-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-serde-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-value-bag-sval2-dev:amd64. Preparing to unpack .../169-librust-value-bag-sval2-dev_1.9.0-1_amd64.deb ... Unpacking librust-value-bag-sval2-dev:amd64 (1.9.0-1) ... Selecting previously unselected package librust-value-bag-dev:amd64. Preparing to unpack .../170-librust-value-bag-dev_1.9.0-1_amd64.deb ... Unpacking librust-value-bag-dev:amd64 (1.9.0-1) ... Selecting previously unselected package librust-log-dev:amd64. Preparing to unpack .../171-librust-log-dev_0.4.21-3_amd64.deb ... Unpacking librust-log-dev:amd64 (0.4.21-3) ... Selecting previously unselected package librust-memchr-dev:amd64. Preparing to unpack .../172-librust-memchr-dev_2.7.1-1_amd64.deb ... Unpacking librust-memchr-dev:amd64 (2.7.1-1) ... Selecting previously unselected package librust-ppv-lite86-dev:amd64. Preparing to unpack .../173-librust-ppv-lite86-dev_0.2.16-1+b1_amd64.deb ... Unpacking librust-ppv-lite86-dev:amd64 (0.2.16-1+b1) ... Selecting previously unselected package librust-rand-core-dev:amd64. Preparing to unpack .../174-librust-rand-core-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-rand-chacha-dev:amd64. Preparing to unpack .../175-librust-rand-chacha-dev_0.3.1-2+b1_amd64.deb ... Unpacking librust-rand-chacha-dev:amd64 (0.3.1-2+b1) ... Selecting previously unselected package librust-rand-core+getrandom-dev:amd64. Preparing to unpack .../176-librust-rand-core+getrandom-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core+getrandom-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-rand-core+serde-dev:amd64. Preparing to unpack .../177-librust-rand-core+serde-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core+serde-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-rand-core+std-dev:amd64. Preparing to unpack .../178-librust-rand-core+std-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core+std-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-rand-dev:amd64. Preparing to unpack .../179-librust-rand-dev_0.8.5-1+b1_amd64.deb ... Unpacking librust-rand-dev:amd64 (0.8.5-1+b1) ... Selecting previously unselected package librust-unicode-segmentation-dev:amd64. Preparing to unpack .../180-librust-unicode-segmentation-dev_1.11.0-1_amd64.deb ... Unpacking librust-unicode-segmentation-dev:amd64 (1.11.0-1) ... Selecting previously unselected package librust-convert-case-dev:amd64. Preparing to unpack .../181-librust-convert-case-dev_0.6.0-2+b1_amd64.deb ... Unpacking librust-convert-case-dev:amd64 (0.6.0-2+b1) ... Selecting previously unselected package librust-semver-dev:amd64. Preparing to unpack .../182-librust-semver-dev_1.0.21-1_amd64.deb ... Unpacking librust-semver-dev:amd64 (1.0.21-1) ... Selecting previously unselected package librust-rustc-version-dev:amd64. Preparing to unpack .../183-librust-rustc-version-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-rustc-version-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-derive-more-dev:amd64. Preparing to unpack .../184-librust-derive-more-dev_0.99.17-1+b1_amd64.deb ... Unpacking librust-derive-more-dev:amd64 (0.99.17-1+b1) ... Selecting previously unselected package librust-cfg-if-0.1-dev:amd64. Preparing to unpack .../185-librust-cfg-if-0.1-dev_0.1.10-2+b1_amd64.deb ... Unpacking librust-cfg-if-0.1-dev:amd64 (0.1.10-2+b1) ... Selecting previously unselected package librust-blobby-dev:amd64. Preparing to unpack .../186-librust-blobby-dev_0.3.1-1+b1_amd64.deb ... Unpacking librust-blobby-dev:amd64 (0.3.1-1+b1) ... Selecting previously unselected package librust-typenum-dev:amd64. Preparing to unpack .../187-librust-typenum-dev_1.17.0-2_amd64.deb ... Unpacking librust-typenum-dev:amd64 (1.17.0-2) ... Selecting previously unselected package librust-zeroize-derive-dev:amd64. Preparing to unpack .../188-librust-zeroize-derive-dev_1.4.2-1_amd64.deb ... Unpacking librust-zeroize-derive-dev:amd64 (1.4.2-1) ... Selecting previously unselected package librust-zeroize-dev:amd64. Preparing to unpack .../189-librust-zeroize-dev_1.8.1-1_amd64.deb ... Unpacking librust-zeroize-dev:amd64 (1.8.1-1) ... Selecting previously unselected package librust-generic-array-dev:amd64. Preparing to unpack .../190-librust-generic-array-dev_0.14.7-1+b1_amd64.deb ... Unpacking librust-generic-array-dev:amd64 (0.14.7-1+b1) ... Selecting previously unselected package librust-block-buffer-dev:amd64. Preparing to unpack .../191-librust-block-buffer-dev_0.10.2-2+b1_amd64.deb ... Unpacking librust-block-buffer-dev:amd64 (0.10.2-2+b1) ... Selecting previously unselected package librust-const-oid-dev:amd64. Preparing to unpack .../192-librust-const-oid-dev_0.9.3-1+b1_amd64.deb ... Unpacking librust-const-oid-dev:amd64 (0.9.3-1+b1) ... Selecting previously unselected package librust-crypto-common-dev:amd64. Preparing to unpack .../193-librust-crypto-common-dev_0.1.6-1+b1_amd64.deb ... Unpacking librust-crypto-common-dev:amd64 (0.1.6-1+b1) ... Selecting previously unselected package librust-subtle-dev:amd64. Preparing to unpack .../194-librust-subtle-dev_2.6.1-1_amd64.deb ... Unpacking librust-subtle-dev:amd64 (2.6.1-1) ... Selecting previously unselected package librust-digest-dev:amd64. Preparing to unpack .../195-librust-digest-dev_0.10.7-2+b1_amd64.deb ... Unpacking librust-digest-dev:amd64 (0.10.7-2+b1) ... Selecting previously unselected package librust-static-assertions-dev:amd64. Preparing to unpack .../196-librust-static-assertions-dev_1.1.0-1+b1_amd64.deb ... Unpacking librust-static-assertions-dev:amd64 (1.1.0-1+b1) ... Selecting previously unselected package librust-twox-hash-dev:amd64. Preparing to unpack .../197-librust-twox-hash-dev_1.6.3-1+b1_amd64.deb ... Unpacking librust-twox-hash-dev:amd64 (1.6.3-1+b1) ... Selecting previously unselected package librust-ruzstd-dev:amd64. Preparing to unpack .../198-librust-ruzstd-dev_0.5.0-1_amd64.deb ... Unpacking librust-ruzstd-dev:amd64 (0.5.0-1) ... Selecting previously unselected package librust-object-dev:amd64. Preparing to unpack .../199-librust-object-dev_0.32.2-1_amd64.deb ... Unpacking librust-object-dev:amd64 (0.32.2-1) ... Selecting previously unselected package librust-rustc-demangle-dev:amd64. Preparing to unpack .../200-librust-rustc-demangle-dev_0.1.21-1+b1_amd64.deb ... Unpacking librust-rustc-demangle-dev:amd64 (0.1.21-1+b1) ... Selecting previously unselected package librust-addr2line-dev:amd64. Preparing to unpack .../201-librust-addr2line-dev_0.21.0-2_amd64.deb ... Unpacking librust-addr2line-dev:amd64 (0.21.0-2) ... Selecting previously unselected package librust-aho-corasick-dev:amd64. Preparing to unpack .../202-librust-aho-corasick-dev_1.1.2-1+b1_amd64.deb ... Unpacking librust-aho-corasick-dev:amd64 (1.1.2-1+b1) ... Selecting previously unselected package librust-bitflags-1-dev:amd64. Preparing to unpack .../203-librust-bitflags-1-dev_1.3.2-5+b1_amd64.deb ... Unpacking librust-bitflags-1-dev:amd64 (1.3.2-5+b1) ... Selecting previously unselected package librust-anes-dev:amd64. Preparing to unpack .../204-librust-anes-dev_0.1.6-1+b1_amd64.deb ... Unpacking librust-anes-dev:amd64 (0.1.6-1+b1) ... Selecting previously unselected package librust-unicode-width-dev:amd64. Preparing to unpack .../205-librust-unicode-width-dev_0.1.13-3_amd64.deb ... Unpacking librust-unicode-width-dev:amd64 (0.1.13-3) ... Selecting previously unselected package librust-yansi-term-dev:amd64. Preparing to unpack .../206-librust-yansi-term-dev_0.1.2-1+b2_amd64.deb ... Unpacking librust-yansi-term-dev:amd64 (0.1.2-1+b2) ... Selecting previously unselected package librust-annotate-snippets-dev:amd64. Preparing to unpack .../207-librust-annotate-snippets-dev_0.9.1-1+b2_amd64.deb ... Unpacking librust-annotate-snippets-dev:amd64 (0.9.1-1+b2) ... Selecting previously unselected package librust-anstyle-dev:amd64. Preparing to unpack .../208-librust-anstyle-dev_1.0.8-1_amd64.deb ... Unpacking librust-anstyle-dev:amd64 (1.0.8-1) ... Selecting previously unselected package librust-arrayvec-dev:amd64. Preparing to unpack .../209-librust-arrayvec-dev_0.7.4-2+b1_amd64.deb ... Unpacking librust-arrayvec-dev:amd64 (0.7.4-2+b1) ... Selecting previously unselected package librust-utf8parse-dev:amd64. Preparing to unpack .../210-librust-utf8parse-dev_0.2.1-1+b1_amd64.deb ... Unpacking librust-utf8parse-dev:amd64 (0.2.1-1+b1) ... Selecting previously unselected package librust-anstyle-parse-dev:amd64. Preparing to unpack .../211-librust-anstyle-parse-dev_0.2.1-1+b1_amd64.deb ... Unpacking librust-anstyle-parse-dev:amd64 (0.2.1-1+b1) ... Selecting previously unselected package librust-anstyle-query-dev:amd64. Preparing to unpack .../212-librust-anstyle-query-dev_1.0.0-1+b1_amd64.deb ... Unpacking librust-anstyle-query-dev:amd64 (1.0.0-1+b1) ... Selecting previously unselected package librust-colorchoice-dev:amd64. Preparing to unpack .../213-librust-colorchoice-dev_1.0.0-1+b2_amd64.deb ... Unpacking librust-colorchoice-dev:amd64 (1.0.0-1+b2) ... Selecting previously unselected package librust-anstream-dev:amd64. Preparing to unpack .../214-librust-anstream-dev_0.6.7-1_amd64.deb ... Unpacking librust-anstream-dev:amd64 (0.6.7-1) ... Selecting previously unselected package librust-jobserver-dev:amd64. Preparing to unpack .../215-librust-jobserver-dev_0.1.32-1_amd64.deb ... Unpacking librust-jobserver-dev:amd64 (0.1.32-1) ... Selecting previously unselected package librust-shlex-dev:amd64. Preparing to unpack .../216-librust-shlex-dev_1.3.0-1_amd64.deb ... Unpacking librust-shlex-dev:amd64 (1.3.0-1) ... Selecting previously unselected package librust-cc-dev:amd64. Preparing to unpack .../217-librust-cc-dev_1.1.14-1_amd64.deb ... Unpacking librust-cc-dev:amd64 (1.1.14-1) ... Selecting previously unselected package librust-backtrace-dev:amd64. Preparing to unpack .../218-librust-backtrace-dev_0.3.69-2_amd64.deb ... Unpacking librust-backtrace-dev:amd64 (0.3.69-2) ... Selecting previously unselected package librust-anyhow-dev:amd64. Preparing to unpack .../219-librust-anyhow-dev_1.0.86-1_amd64.deb ... Unpacking librust-anyhow-dev:amd64 (1.0.86-1) ... Selecting previously unselected package librust-async-attributes-dev. Preparing to unpack .../220-librust-async-attributes-dev_1.1.2-6_all.deb ... Unpacking librust-async-attributes-dev (1.1.2-6) ... Selecting previously unselected package librust-concurrent-queue-dev:amd64. Preparing to unpack .../221-librust-concurrent-queue-dev_2.5.0-4_amd64.deb ... Unpacking librust-concurrent-queue-dev:amd64 (2.5.0-4) ... Selecting previously unselected package librust-parking-dev:amd64. Preparing to unpack .../222-librust-parking-dev_2.2.0-1_amd64.deb ... Unpacking librust-parking-dev:amd64 (2.2.0-1) ... Selecting previously unselected package librust-pin-project-lite-dev:amd64. Preparing to unpack .../223-librust-pin-project-lite-dev_0.2.13-1+b1_amd64.deb ... Unpacking librust-pin-project-lite-dev:amd64 (0.2.13-1+b1) ... Selecting previously unselected package librust-event-listener-dev. Preparing to unpack .../224-librust-event-listener-dev_5.3.1-8_all.deb ... Unpacking librust-event-listener-dev (5.3.1-8) ... Selecting previously unselected package librust-event-listener-strategy-dev:amd64. Preparing to unpack .../225-librust-event-listener-strategy-dev_0.5.2-3_amd64.deb ... Unpacking librust-event-listener-strategy-dev:amd64 (0.5.2-3) ... Selecting previously unselected package librust-futures-core-dev:amd64. Preparing to unpack .../226-librust-futures-core-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-core-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-async-channel-dev. Preparing to unpack .../227-librust-async-channel-dev_2.3.1-8_all.deb ... Unpacking librust-async-channel-dev (2.3.1-8) ... Selecting previously unselected package librust-async-task-dev. Preparing to unpack .../228-librust-async-task-dev_4.7.1-3_all.deb ... Unpacking librust-async-task-dev (4.7.1-3) ... Selecting previously unselected package librust-fastrand-dev:amd64. Preparing to unpack .../229-librust-fastrand-dev_2.1.0-1_amd64.deb ... Unpacking librust-fastrand-dev:amd64 (2.1.0-1) ... Selecting previously unselected package librust-futures-io-dev:amd64. Preparing to unpack .../230-librust-futures-io-dev_0.3.30-2_amd64.deb ... Unpacking librust-futures-io-dev:amd64 (0.3.30-2) ... Selecting previously unselected package librust-futures-lite-dev:amd64. Preparing to unpack .../231-librust-futures-lite-dev_2.3.0-2_amd64.deb ... Unpacking librust-futures-lite-dev:amd64 (2.3.0-2) ... Selecting previously unselected package librust-autocfg-dev:amd64. Preparing to unpack .../232-librust-autocfg-dev_1.1.0-1+b1_amd64.deb ... Unpacking librust-autocfg-dev:amd64 (1.1.0-1+b1) ... Selecting previously unselected package librust-slab-dev:amd64. Preparing to unpack .../233-librust-slab-dev_0.4.9-1_amd64.deb ... Unpacking librust-slab-dev:amd64 (0.4.9-1) ... Selecting previously unselected package librust-async-executor-dev. Preparing to unpack .../234-librust-async-executor-dev_1.13.1-1_all.deb ... Unpacking librust-async-executor-dev (1.13.1-1) ... Selecting previously unselected package librust-async-lock-dev. Preparing to unpack .../235-librust-async-lock-dev_3.4.0-4_all.deb ... Unpacking librust-async-lock-dev (3.4.0-4) ... Selecting previously unselected package librust-atomic-waker-dev:amd64. Preparing to unpack .../236-librust-atomic-waker-dev_1.1.2-1+b1_amd64.deb ... Unpacking librust-atomic-waker-dev:amd64 (1.1.2-1+b1) ... Selecting previously unselected package librust-tracing-attributes-dev:amd64. Preparing to unpack .../237-librust-tracing-attributes-dev_0.1.27-1_amd64.deb ... Unpacking librust-tracing-attributes-dev:amd64 (0.1.27-1) ... Selecting previously unselected package librust-valuable-derive-dev:amd64. Preparing to unpack .../238-librust-valuable-derive-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-valuable-derive-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-valuable-dev:amd64. Preparing to unpack .../239-librust-valuable-dev_0.1.0-4+b1_amd64.deb ... Unpacking librust-valuable-dev:amd64 (0.1.0-4+b1) ... Selecting previously unselected package librust-tracing-core-dev:amd64. Preparing to unpack .../240-librust-tracing-core-dev_0.1.32-1_amd64.deb ... Unpacking librust-tracing-core-dev:amd64 (0.1.32-1) ... Selecting previously unselected package librust-tracing-dev:amd64. Preparing to unpack .../241-librust-tracing-dev_0.1.40-1_amd64.deb ... Unpacking librust-tracing-dev:amd64 (0.1.40-1) ... Selecting previously unselected package librust-blocking-dev. Preparing to unpack .../242-librust-blocking-dev_1.6.1-5_all.deb ... Unpacking librust-blocking-dev (1.6.1-5) ... Selecting previously unselected package librust-async-fs-dev. Preparing to unpack .../243-librust-async-fs-dev_2.1.2-4_all.deb ... Unpacking librust-async-fs-dev (2.1.2-4) ... Selecting previously unselected package librust-bytemuck-derive-dev:amd64. Preparing to unpack .../244-librust-bytemuck-derive-dev_1.5.0-2+b1_amd64.deb ... Unpacking librust-bytemuck-derive-dev:amd64 (1.5.0-2+b1) ... Selecting previously unselected package librust-bytemuck-dev:amd64. Preparing to unpack .../245-librust-bytemuck-dev_1.14.0-1+b1_amd64.deb ... Unpacking librust-bytemuck-dev:amd64 (1.14.0-1+b1) ... Selecting previously unselected package librust-bitflags-dev:amd64. Preparing to unpack .../246-librust-bitflags-dev_2.6.0-1_amd64.deb ... Unpacking librust-bitflags-dev:amd64 (2.6.0-1) ... Selecting previously unselected package librust-compiler-builtins+core-dev:amd64. Preparing to unpack .../247-librust-compiler-builtins+core-dev_0.1.101-1+b1_amd64.deb ... Unpacking librust-compiler-builtins+core-dev:amd64 (0.1.101-1+b1) ... Selecting previously unselected package librust-compiler-builtins+rustc-dep-of-std-dev:amd64. Preparing to unpack .../248-librust-compiler-builtins+rustc-dep-of-std-dev_0.1.101-1+b1_amd64.deb ... Unpacking librust-compiler-builtins+rustc-dep-of-std-dev:amd64 (0.1.101-1+b1) ... Selecting previously unselected package librust-errno-dev:amd64. Preparing to unpack .../249-librust-errno-dev_0.3.8-1_amd64.deb ... Unpacking librust-errno-dev:amd64 (0.3.8-1) ... Selecting previously unselected package librust-linux-raw-sys-dev:amd64. Preparing to unpack .../250-librust-linux-raw-sys-dev_0.4.12-1_amd64.deb ... Unpacking librust-linux-raw-sys-dev:amd64 (0.4.12-1) ... Selecting previously unselected package librust-rustix-dev:amd64. Preparing to unpack .../251-librust-rustix-dev_0.38.32-1_amd64.deb ... Unpacking librust-rustix-dev:amd64 (0.38.32-1) ... Selecting previously unselected package librust-polling-dev:amd64. Preparing to unpack .../252-librust-polling-dev_3.4.0-1_amd64.deb ... Unpacking librust-polling-dev:amd64 (3.4.0-1) ... Selecting previously unselected package librust-async-io-dev:amd64. Preparing to unpack .../253-librust-async-io-dev_2.3.3-4_amd64.deb ... Unpacking librust-async-io-dev:amd64 (2.3.3-4) ... Selecting previously unselected package librust-bytes-dev:amd64. Preparing to unpack .../254-librust-bytes-dev_1.5.0-1+b1_amd64.deb ... Unpacking librust-bytes-dev:amd64 (1.5.0-1+b1) ... Selecting previously unselected package librust-mio-dev:amd64. Preparing to unpack .../255-librust-mio-dev_1.0.2-1_amd64.deb ... Unpacking librust-mio-dev:amd64 (1.0.2-1) ... Selecting previously unselected package librust-owning-ref-dev:amd64. Preparing to unpack .../256-librust-owning-ref-dev_0.4.1-1+b1_amd64.deb ... Unpacking librust-owning-ref-dev:amd64 (0.4.1-1+b1) ... Selecting previously unselected package librust-scopeguard-dev:amd64. Preparing to unpack .../257-librust-scopeguard-dev_1.2.0-1_amd64.deb ... Unpacking librust-scopeguard-dev:amd64 (1.2.0-1) ... Selecting previously unselected package librust-lock-api-dev:amd64. Preparing to unpack .../258-librust-lock-api-dev_0.4.11-1_amd64.deb ... Unpacking librust-lock-api-dev:amd64 (0.4.11-1) ... Selecting previously unselected package librust-parking-lot-dev:amd64. Preparing to unpack .../259-librust-parking-lot-dev_0.12.1-2+b1_amd64.deb ... Unpacking librust-parking-lot-dev:amd64 (0.12.1-2+b1) ... Selecting previously unselected package librust-signal-hook-registry-dev:amd64. Preparing to unpack .../260-librust-signal-hook-registry-dev_1.4.0-1+b1_amd64.deb ... Unpacking librust-signal-hook-registry-dev:amd64 (1.4.0-1+b1) ... Selecting previously unselected package librust-socket2-dev:amd64. Preparing to unpack .../261-librust-socket2-dev_0.5.7-1_amd64.deb ... Unpacking librust-socket2-dev:amd64 (0.5.7-1) ... Selecting previously unselected package librust-tokio-macros-dev:amd64. Preparing to unpack .../262-librust-tokio-macros-dev_2.4.0-2_amd64.deb ... Unpacking librust-tokio-macros-dev:amd64 (2.4.0-2) ... Selecting previously unselected package librust-tokio-dev:amd64. Preparing to unpack .../263-librust-tokio-dev_1.39.3-3_amd64.deb ... Unpacking librust-tokio-dev:amd64 (1.39.3-3) ... Selecting previously unselected package librust-async-global-executor-dev:amd64. Preparing to unpack .../264-librust-async-global-executor-dev_2.4.1-5_amd64.deb ... Unpacking librust-async-global-executor-dev:amd64 (2.4.1-5) ... Selecting previously unselected package librust-futures-sink-dev:amd64. Preparing to unpack .../265-librust-futures-sink-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-sink-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-channel-dev:amd64. Preparing to unpack .../266-librust-futures-channel-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-channel-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-macro-dev:amd64. Preparing to unpack .../267-librust-futures-macro-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-macro-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-task-dev:amd64. Preparing to unpack .../268-librust-futures-task-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-task-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-pin-utils-dev:amd64. Preparing to unpack .../269-librust-pin-utils-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-pin-utils-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-futures-util-dev:amd64. Preparing to unpack .../270-librust-futures-util-dev_0.3.30-2_amd64.deb ... Unpacking librust-futures-util-dev:amd64 (0.3.30-2) ... Selecting previously unselected package librust-spin-dev:amd64. Preparing to unpack .../271-librust-spin-dev_0.9.8-4_amd64.deb ... Unpacking librust-spin-dev:amd64 (0.9.8-4) ... Selecting previously unselected package librust-lazy-static-dev:amd64. Preparing to unpack .../272-librust-lazy-static-dev_1.4.0-2+b1_amd64.deb ... Unpacking librust-lazy-static-dev:amd64 (1.4.0-2+b1) ... Selecting previously unselected package librust-foreign-types-shared-0.1-dev:amd64. Preparing to unpack .../273-librust-foreign-types-shared-0.1-dev_0.1.1-1+b2_amd64.deb ... Unpacking librust-foreign-types-shared-0.1-dev:amd64 (0.1.1-1+b2) ... Selecting previously unselected package librust-foreign-types-0.3-dev:amd64. Preparing to unpack .../274-librust-foreign-types-0.3-dev_0.3.2-1+b2_amd64.deb ... Unpacking librust-foreign-types-0.3-dev:amd64 (0.3.2-1+b2) ... Selecting previously unselected package librust-openssl-macros-dev:amd64. Preparing to unpack .../275-librust-openssl-macros-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-openssl-macros-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-minimal-lexical-dev:amd64. Preparing to unpack .../276-librust-minimal-lexical-dev_0.2.1-2+b1_amd64.deb ... Unpacking librust-minimal-lexical-dev:amd64 (0.2.1-2+b1) ... Selecting previously unselected package librust-nom-dev:amd64. Preparing to unpack .../277-librust-nom-dev_7.1.3-1+b1_amd64.deb ... Unpacking librust-nom-dev:amd64 (7.1.3-1+b1) ... Selecting previously unselected package librust-nom+std-dev:amd64. Preparing to unpack .../278-librust-nom+std-dev_7.1.3-1+b1_amd64.deb ... Unpacking librust-nom+std-dev:amd64 (7.1.3-1+b1) ... Selecting previously unselected package librust-cexpr-dev:amd64. Preparing to unpack .../279-librust-cexpr-dev_0.6.0-2+b1_amd64.deb ... Unpacking librust-cexpr-dev:amd64 (0.6.0-2+b1) ... Selecting previously unselected package librust-glob-dev:amd64. Preparing to unpack .../280-librust-glob-dev_0.3.1-1+b1_amd64.deb ... Unpacking librust-glob-dev:amd64 (0.3.1-1+b1) ... Selecting previously unselected package librust-libloading-dev:amd64. Preparing to unpack .../281-librust-libloading-dev_0.8.5-1_amd64.deb ... Unpacking librust-libloading-dev:amd64 (0.8.5-1) ... Selecting previously unselected package llvm-16-runtime. Preparing to unpack .../282-llvm-16-runtime_1%3a16.0.6-27+b1_amd64.deb ... Unpacking llvm-16-runtime (1:16.0.6-27+b1) ... Selecting previously unselected package llvm-runtime:amd64. Preparing to unpack .../283-llvm-runtime_1%3a16.0-58.1_amd64.deb ... Unpacking llvm-runtime:amd64 (1:16.0-58.1) ... Selecting previously unselected package llvm-16. Preparing to unpack .../284-llvm-16_1%3a16.0.6-27+b1_amd64.deb ... Unpacking llvm-16 (1:16.0.6-27+b1) ... Selecting previously unselected package llvm. Preparing to unpack .../285-llvm_1%3a16.0-58.1_amd64.deb ... Unpacking llvm (1:16.0-58.1) ... Selecting previously unselected package librust-clang-sys-dev:amd64. Preparing to unpack .../286-librust-clang-sys-dev_1.8.1-2_amd64.deb ... Unpacking librust-clang-sys-dev:amd64 (1.8.1-2) ... Selecting previously unselected package librust-lazycell-dev:amd64. Preparing to unpack .../287-librust-lazycell-dev_1.3.0-4_amd64.deb ... Unpacking librust-lazycell-dev:amd64 (1.3.0-4) ... Selecting previously unselected package librust-peeking-take-while-dev:amd64. Preparing to unpack .../288-librust-peeking-take-while-dev_0.1.2-1+b1_amd64.deb ... Unpacking librust-peeking-take-while-dev:amd64 (0.1.2-1+b1) ... Selecting previously unselected package librust-prettyplease-dev:amd64. Preparing to unpack .../289-librust-prettyplease-dev_0.2.6-1+b1_amd64.deb ... Unpacking librust-prettyplease-dev:amd64 (0.2.6-1+b1) ... Selecting previously unselected package librust-regex-syntax-dev:amd64. Preparing to unpack .../290-librust-regex-syntax-dev_0.8.2-1+b1_amd64.deb ... Unpacking librust-regex-syntax-dev:amd64 (0.8.2-1+b1) ... Selecting previously unselected package librust-regex-automata-dev:amd64. Preparing to unpack .../291-librust-regex-automata-dev_0.4.7-1_amd64.deb ... Unpacking librust-regex-automata-dev:amd64 (0.4.7-1) ... Selecting previously unselected package librust-regex-dev:amd64. Preparing to unpack .../292-librust-regex-dev_1.10.6-1_amd64.deb ... Unpacking librust-regex-dev:amd64 (1.10.6-1) ... Selecting previously unselected package librust-rustc-hash-dev:amd64. Preparing to unpack .../293-librust-rustc-hash-dev_1.1.0-1+b1_amd64.deb ... Unpacking librust-rustc-hash-dev:amd64 (1.1.0-1+b1) ... Selecting previously unselected package librust-which-dev:amd64. Preparing to unpack .../294-librust-which-dev_4.2.5-1+b1_amd64.deb ... Unpacking librust-which-dev:amd64 (4.2.5-1+b1) ... Selecting previously unselected package librust-bindgen-dev:amd64. Preparing to unpack .../295-librust-bindgen-dev_0.66.1-7_amd64.deb ... Unpacking librust-bindgen-dev:amd64 (0.66.1-7) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../296-libssl-dev_3.3.2-1_amd64.deb ... Unpacking libssl-dev:amd64 (3.3.2-1) ... Selecting previously unselected package librust-openssl-sys-dev:amd64. Preparing to unpack .../297-librust-openssl-sys-dev_0.9.101-1_amd64.deb ... Unpacking librust-openssl-sys-dev:amd64 (0.9.101-1) ... Selecting previously unselected package librust-openssl-dev:amd64. Preparing to unpack .../298-librust-openssl-dev_0.10.64-1_amd64.deb ... Unpacking librust-openssl-dev:amd64 (0.10.64-1) ... Selecting previously unselected package librust-openssl-probe-dev:amd64. Preparing to unpack .../299-librust-openssl-probe-dev_0.1.2-1+b1_amd64.deb ... Unpacking librust-openssl-probe-dev:amd64 (0.1.2-1+b1) ... Selecting previously unselected package librust-winapi-i686-pc-windows-gnu-dev:amd64. Preparing to unpack .../300-librust-winapi-i686-pc-windows-gnu-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-winapi-i686-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-winapi-x86-64-pc-windows-gnu-dev:amd64. Preparing to unpack .../301-librust-winapi-x86-64-pc-windows-gnu-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-winapi-x86-64-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-winapi-dev:amd64. Preparing to unpack .../302-librust-winapi-dev_0.3.9-1+b1_amd64.deb ... Unpacking librust-winapi-dev:amd64 (0.3.9-1+b1) ... Selecting previously unselected package librust-schannel-dev:amd64. Preparing to unpack .../303-librust-schannel-dev_0.1.19-1+b1_amd64.deb ... Unpacking librust-schannel-dev:amd64 (0.1.19-1+b1) ... Selecting previously unselected package librust-tempfile-dev:amd64. Preparing to unpack .../304-librust-tempfile-dev_3.10.1-1_amd64.deb ... Unpacking librust-tempfile-dev:amd64 (3.10.1-1) ... Selecting previously unselected package librust-native-tls-dev:amd64. Preparing to unpack .../305-librust-native-tls-dev_0.2.11-2+b1_amd64.deb ... Unpacking librust-native-tls-dev:amd64 (0.2.11-2+b1) ... Selecting previously unselected package librust-thiserror-impl-dev:amd64. Preparing to unpack .../306-librust-thiserror-impl-dev_1.0.59-1_amd64.deb ... Unpacking librust-thiserror-impl-dev:amd64 (1.0.59-1) ... Selecting previously unselected package librust-thiserror-dev:amd64. Preparing to unpack .../307-librust-thiserror-dev_1.0.59-1_amd64.deb ... Unpacking librust-thiserror-dev:amd64 (1.0.59-1) ... Selecting previously unselected package librust-percent-encoding-dev:amd64. Preparing to unpack .../308-librust-percent-encoding-dev_2.3.1-1_amd64.deb ... Unpacking librust-percent-encoding-dev:amd64 (2.3.1-1) ... Selecting previously unselected package librust-form-urlencoded-dev:amd64. Preparing to unpack .../309-librust-form-urlencoded-dev_1.2.1-1+b1_amd64.deb ... Unpacking librust-form-urlencoded-dev:amd64 (1.2.1-1+b1) ... Selecting previously unselected package librust-unicode-bidi-dev:amd64. Preparing to unpack .../310-librust-unicode-bidi-dev_0.3.13-1+b1_amd64.deb ... Unpacking librust-unicode-bidi-dev:amd64 (0.3.13-1+b1) ... Selecting previously unselected package librust-unicode-normalization-dev:amd64. Preparing to unpack .../311-librust-unicode-normalization-dev_0.1.22-1+b1_amd64.deb ... Unpacking librust-unicode-normalization-dev:amd64 (0.1.22-1+b1) ... Selecting previously unselected package librust-idna-dev:amd64. Preparing to unpack .../312-librust-idna-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-idna-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-url-dev:amd64. Preparing to unpack .../313-librust-url-dev_2.5.0-1_amd64.deb ... Unpacking librust-url-dev:amd64 (2.5.0-1) ... Selecting previously unselected package librust-async-native-tls-dev:amd64. Preparing to unpack .../314-librust-async-native-tls-dev_0.5.0-1+b1_amd64.deb ... Unpacking librust-async-native-tls-dev:amd64 (0.5.0-1+b1) ... Selecting previously unselected package librust-async-net-dev. Preparing to unpack .../315-librust-async-net-dev_2.0.0-4_all.deb ... Unpacking librust-async-net-dev (2.0.0-4) ... Selecting previously unselected package librust-async-signal-dev:amd64. Preparing to unpack .../316-librust-async-signal-dev_0.2.8-1+b1_amd64.deb ... Unpacking librust-async-signal-dev:amd64 (0.2.8-1+b1) ... Selecting previously unselected package librust-async-process-dev. Preparing to unpack .../317-librust-async-process-dev_2.2.4-2_all.deb ... Unpacking librust-async-process-dev (2.2.4-2) ... Selecting previously unselected package librust-kv-log-macro-dev. Preparing to unpack .../318-librust-kv-log-macro-dev_1.0.8-4_all.deb ... Unpacking librust-kv-log-macro-dev (1.0.8-4) ... Selecting previously unselected package librust-async-std-dev. Preparing to unpack .../319-librust-async-std-dev_1.12.0-22_all.deb ... Unpacking librust-async-std-dev (1.12.0-22) ... Selecting previously unselected package librust-atomic-dev:amd64. Preparing to unpack .../320-librust-atomic-dev_0.6.0-1_amd64.deb ... Unpacking librust-atomic-dev:amd64 (0.6.0-1) ... Selecting previously unselected package librust-base64-dev:amd64. Preparing to unpack .../321-librust-base64-dev_0.21.7-1_amd64.deb ... Unpacking librust-base64-dev:amd64 (0.21.7-1) ... Selecting previously unselected package librust-num-traits-dev:amd64. Preparing to unpack .../322-librust-num-traits-dev_0.2.19-2_amd64.deb ... Unpacking librust-num-traits-dev:amd64 (0.2.19-2) ... Selecting previously unselected package librust-num-integer-dev:amd64. Preparing to unpack .../323-librust-num-integer-dev_0.1.46-1+b1_amd64.deb ... Unpacking librust-num-integer-dev:amd64 (0.1.46-1+b1) ... Selecting previously unselected package librust-humantime-dev:amd64. Preparing to unpack .../324-librust-humantime-dev_2.1.0-1+b1_amd64.deb ... Unpacking librust-humantime-dev:amd64 (2.1.0-1+b1) ... Selecting previously unselected package librust-winapi-util-dev:amd64. Preparing to unpack .../325-librust-winapi-util-dev_0.1.6-1+b1_amd64.deb ... Unpacking librust-winapi-util-dev:amd64 (0.1.6-1+b1) ... Selecting previously unselected package librust-termcolor-dev:amd64. Preparing to unpack .../326-librust-termcolor-dev_1.4.1-1_amd64.deb ... Unpacking librust-termcolor-dev:amd64 (1.4.1-1) ... Selecting previously unselected package librust-env-logger-dev:amd64. Preparing to unpack .../327-librust-env-logger-dev_0.10.2-2_amd64.deb ... Unpacking librust-env-logger-dev:amd64 (0.10.2-2) ... Selecting previously unselected package librust-quickcheck-dev:amd64. Preparing to unpack .../328-librust-quickcheck-dev_1.0.3-3+b1_amd64.deb ... Unpacking librust-quickcheck-dev:amd64 (1.0.3-3+b1) ... Selecting previously unselected package librust-num-bigint-dev:amd64. Preparing to unpack .../329-librust-num-bigint-dev_0.4.6-1_amd64.deb ... Unpacking librust-num-bigint-dev:amd64 (0.4.6-1) ... Selecting previously unselected package librust-bigdecimal-dev:amd64. Preparing to unpack .../330-librust-bigdecimal-dev_0.3.0-1+b1_amd64.deb ... Unpacking librust-bigdecimal-dev:amd64 (0.3.0-1+b1) ... Selecting previously unselected package librust-funty-dev:amd64. Preparing to unpack .../331-librust-funty-dev_2.0.0-1+b1_amd64.deb ... Unpacking librust-funty-dev:amd64 (2.0.0-1+b1) ... Selecting previously unselected package librust-radium-dev:amd64. Preparing to unpack .../332-librust-radium-dev_1.1.0-1_amd64.deb ... Unpacking librust-radium-dev:amd64 (1.1.0-1) ... Selecting previously unselected package librust-tap-dev:amd64. Preparing to unpack .../333-librust-tap-dev_1.0.1-1+b1_amd64.deb ... Unpacking librust-tap-dev:amd64 (1.0.1-1+b1) ... Selecting previously unselected package librust-traitobject-dev:amd64. Preparing to unpack .../334-librust-traitobject-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-traitobject-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-unsafe-any-dev:amd64. Preparing to unpack .../335-librust-unsafe-any-dev_0.4.2-2+b1_amd64.deb ... Unpacking librust-unsafe-any-dev:amd64 (0.4.2-2+b1) ... Selecting previously unselected package librust-typemap-dev:amd64. Preparing to unpack .../336-librust-typemap-dev_0.3.3-2+b1_amd64.deb ... Unpacking librust-typemap-dev:amd64 (0.3.3-2+b1) ... Selecting previously unselected package librust-wyz-dev:amd64. Preparing to unpack .../337-librust-wyz-dev_0.5.1-1+b1_amd64.deb ... Unpacking librust-wyz-dev:amd64 (0.5.1-1+b1) ... Selecting previously unselected package librust-bitvec-dev:amd64. Preparing to unpack .../338-librust-bitvec-dev_1.0.1-1+b2_amd64.deb ... Unpacking librust-bitvec-dev:amd64 (1.0.1-1+b2) ... Selecting previously unselected package librust-bumpalo-dev:amd64. Preparing to unpack .../339-librust-bumpalo-dev_3.16.0-1_amd64.deb ... Unpacking librust-bumpalo-dev:amd64 (3.16.0-1) ... Selecting previously unselected package librust-bytecheck-derive-dev:amd64. Preparing to unpack .../340-librust-bytecheck-derive-dev_0.6.12-1_amd64.deb ... Unpacking librust-bytecheck-derive-dev:amd64 (0.6.12-1) ... Selecting previously unselected package librust-ptr-meta-derive-dev:amd64. Preparing to unpack .../341-librust-ptr-meta-derive-dev_0.1.4-1+b1_amd64.deb ... Unpacking librust-ptr-meta-derive-dev:amd64 (0.1.4-1+b1) ... Selecting previously unselected package librust-ptr-meta-dev:amd64. Preparing to unpack .../342-librust-ptr-meta-dev_0.1.4-1+b1_amd64.deb ... Unpacking librust-ptr-meta-dev:amd64 (0.1.4-1+b1) ... Selecting previously unselected package librust-simdutf8-dev:amd64. Preparing to unpack .../343-librust-simdutf8-dev_0.1.4-4+b1_amd64.deb ... Unpacking librust-simdutf8-dev:amd64 (0.1.4-4+b1) ... Selecting previously unselected package librust-md5-asm-dev:amd64. Preparing to unpack .../344-librust-md5-asm-dev_0.5.0-2+b1_amd64.deb ... Unpacking librust-md5-asm-dev:amd64 (0.5.0-2+b1) ... Selecting previously unselected package librust-md-5-dev:amd64. Preparing to unpack .../345-librust-md-5-dev_0.10.6-1+b1_amd64.deb ... Unpacking librust-md-5-dev:amd64 (0.10.6-1+b1) ... Selecting previously unselected package librust-cpufeatures-dev:amd64. Preparing to unpack .../346-librust-cpufeatures-dev_0.2.11-1+b1_amd64.deb ... Unpacking librust-cpufeatures-dev:amd64 (0.2.11-1+b1) ... Selecting previously unselected package librust-sha1-asm-dev:amd64. Preparing to unpack .../347-librust-sha1-asm-dev_0.5.1-2+b1_amd64.deb ... Unpacking librust-sha1-asm-dev:amd64 (0.5.1-2+b1) ... Selecting previously unselected package librust-sha1-dev:amd64. Preparing to unpack .../348-librust-sha1-dev_0.10.6-1_amd64.deb ... Unpacking librust-sha1-dev:amd64 (0.10.6-1) ... Selecting previously unselected package librust-slog-dev:amd64. Preparing to unpack .../349-librust-slog-dev_2.5.2-1+b1_amd64.deb ... Unpacking librust-slog-dev:amd64 (2.5.2-1+b1) ... Selecting previously unselected package librust-uuid-dev:amd64. Preparing to unpack .../350-librust-uuid-dev_1.10.0-1_amd64.deb ... Unpacking librust-uuid-dev:amd64 (1.10.0-1) ... Selecting previously unselected package librust-bytecheck-dev:amd64. Preparing to unpack .../351-librust-bytecheck-dev_0.6.12-1_amd64.deb ... Unpacking librust-bytecheck-dev:amd64 (0.6.12-1) ... Selecting previously unselected package librust-cast-dev:amd64. Preparing to unpack .../352-librust-cast-dev_0.3.0-1+b1_amd64.deb ... Unpacking librust-cast-dev:amd64 (0.3.0-1+b1) ... Selecting previously unselected package librust-iana-time-zone-dev:amd64. Preparing to unpack .../353-librust-iana-time-zone-dev_0.1.60-1_amd64.deb ... Unpacking librust-iana-time-zone-dev:amd64 (0.1.60-1) ... Selecting previously unselected package librust-wasm-bindgen-shared-dev:amd64. Preparing to unpack .../354-librust-wasm-bindgen-shared-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-shared-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-backend-dev:amd64. Preparing to unpack .../355-librust-wasm-bindgen-backend-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-backend-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-support-dev:amd64. Preparing to unpack .../356-librust-wasm-bindgen-macro-support-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro-support-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-dev:amd64. Preparing to unpack .../357-librust-wasm-bindgen-macro-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-dev:amd64. Preparing to unpack .../358-librust-wasm-bindgen-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-support+spans-dev:amd64. Preparing to unpack .../359-librust-wasm-bindgen-macro-support+spans-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro-support+spans-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro+spans-dev:amd64. Preparing to unpack .../360-librust-wasm-bindgen-macro+spans-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro+spans-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen+spans-dev:amd64. Preparing to unpack .../361-librust-wasm-bindgen+spans-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen+spans-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen+default-dev:amd64. Preparing to unpack .../362-librust-wasm-bindgen+default-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen+default-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-js-sys-dev:amd64. Preparing to unpack .../363-librust-js-sys-dev_0.3.64-1+b1_amd64.deb ... Unpacking librust-js-sys-dev:amd64 (0.3.64-1+b1) ... Selecting previously unselected package librust-pure-rust-locales-dev:amd64. Preparing to unpack .../364-librust-pure-rust-locales-dev_0.8.1-1_amd64.deb ... Unpacking librust-pure-rust-locales-dev:amd64 (0.8.1-1) ... Selecting previously unselected package librust-rend-dev:amd64. Preparing to unpack .../365-librust-rend-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-rend-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-rkyv-derive-dev:amd64. Preparing to unpack .../366-librust-rkyv-derive-dev_0.7.44-1_amd64.deb ... Unpacking librust-rkyv-derive-dev:amd64 (0.7.44-1) ... Selecting previously unselected package librust-seahash-dev:amd64. Preparing to unpack .../367-librust-seahash-dev_4.1.0-1+b1_amd64.deb ... Unpacking librust-seahash-dev:amd64 (4.1.0-1+b1) ... Selecting previously unselected package librust-smol-str-dev:amd64. Preparing to unpack .../368-librust-smol-str-dev_0.2.0-1+b1_amd64.deb ... Unpacking librust-smol-str-dev:amd64 (0.2.0-1+b1) ... Selecting previously unselected package librust-tinyvec-dev:amd64. Preparing to unpack .../369-librust-tinyvec-dev_1.6.0-2+b1_amd64.deb ... Unpacking librust-tinyvec-dev:amd64 (1.6.0-2+b1) ... Selecting previously unselected package librust-tinyvec-macros-dev:amd64. Preparing to unpack .../370-librust-tinyvec-macros-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-tinyvec-macros-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-tinyvec+tinyvec-macros-dev:amd64. Preparing to unpack .../371-librust-tinyvec+tinyvec-macros-dev_1.6.0-2+b1_amd64.deb ... Unpacking librust-tinyvec+tinyvec-macros-dev:amd64 (1.6.0-2+b1) ... Selecting previously unselected package librust-rkyv-dev:amd64. Preparing to unpack .../372-librust-rkyv-dev_0.7.44-1_amd64.deb ... Unpacking librust-rkyv-dev:amd64 (0.7.44-1) ... Selecting previously unselected package librust-chrono-dev:amd64. Preparing to unpack .../373-librust-chrono-dev_0.4.38-2_amd64.deb ... Unpacking librust-chrono-dev:amd64 (0.4.38-2) ... Selecting previously unselected package librust-ciborium-io-dev:amd64. Preparing to unpack .../374-librust-ciborium-io-dev_0.2.2-1_amd64.deb ... Unpacking librust-ciborium-io-dev:amd64 (0.2.2-1) ... Selecting previously unselected package librust-half-dev:amd64. Preparing to unpack .../375-librust-half-dev_1.8.2-4_amd64.deb ... Unpacking librust-half-dev:amd64 (1.8.2-4) ... Selecting previously unselected package librust-ciborium-ll-dev:amd64. Preparing to unpack .../376-librust-ciborium-ll-dev_0.2.2-1_amd64.deb ... Unpacking librust-ciborium-ll-dev:amd64 (0.2.2-1) ... Selecting previously unselected package librust-ciborium-dev:amd64. Preparing to unpack .../377-librust-ciborium-dev_0.2.2-2_amd64.deb ... Unpacking librust-ciborium-dev:amd64 (0.2.2-2) ... Selecting previously unselected package librust-clap-lex-dev:amd64. Preparing to unpack .../378-librust-clap-lex-dev_0.7.2-2_amd64.deb ... Unpacking librust-clap-lex-dev:amd64 (0.7.2-2) ... Selecting previously unselected package librust-strsim-dev:amd64. Preparing to unpack .../379-librust-strsim-dev_0.11.1-1_amd64.deb ... Unpacking librust-strsim-dev:amd64 (0.11.1-1) ... Selecting previously unselected package librust-terminal-size-dev:amd64. Preparing to unpack .../380-librust-terminal-size-dev_0.3.0-2_amd64.deb ... Unpacking librust-terminal-size-dev:amd64 (0.3.0-2) ... Selecting previously unselected package librust-unicase-dev:amd64. Preparing to unpack .../381-librust-unicase-dev_2.6.0-1+b1_amd64.deb ... Unpacking librust-unicase-dev:amd64 (2.6.0-1+b1) ... Selecting previously unselected package librust-clap-builder-dev:amd64. Preparing to unpack .../382-librust-clap-builder-dev_4.5.15-2_amd64.deb ... Unpacking librust-clap-builder-dev:amd64 (4.5.15-2) ... Selecting previously unselected package librust-heck-dev:amd64. Preparing to unpack .../383-librust-heck-dev_0.4.1-1+b1_amd64.deb ... Unpacking librust-heck-dev:amd64 (0.4.1-1+b1) ... Selecting previously unselected package librust-clap-derive-dev:amd64. Preparing to unpack .../384-librust-clap-derive-dev_4.5.13-2_amd64.deb ... Unpacking librust-clap-derive-dev:amd64 (4.5.13-2) ... Selecting previously unselected package librust-clap-dev:amd64. Preparing to unpack .../385-librust-clap-dev_4.5.16-1_amd64.deb ... Unpacking librust-clap-dev:amd64 (4.5.16-1) ... Selecting previously unselected package librust-cmake-dev:amd64. Preparing to unpack .../386-librust-cmake-dev_0.1.45-1+b1_amd64.deb ... Unpacking librust-cmake-dev:amd64 (0.1.45-1+b1) ... Selecting previously unselected package librust-color-quant-dev:amd64. Preparing to unpack .../387-librust-color-quant-dev_1.1.0-1+b1_amd64.deb ... Unpacking librust-color-quant-dev:amd64 (1.1.0-1+b1) ... Selecting previously unselected package librust-const-cstr-dev:amd64. Preparing to unpack .../388-librust-const-cstr-dev_0.3.0-1+b1_amd64.deb ... Unpacking librust-const-cstr-dev:amd64 (0.3.0-1+b1) ... Selecting previously unselected package librust-csv-core-dev:amd64. Preparing to unpack .../389-librust-csv-core-dev_0.1.11-1_amd64.deb ... Unpacking librust-csv-core-dev:amd64 (0.1.11-1) ... Selecting previously unselected package librust-csv-dev:amd64. Preparing to unpack .../390-librust-csv-dev_1.3.0-1_amd64.deb ... Unpacking librust-csv-dev:amd64 (1.3.0-1) ... Selecting previously unselected package librust-num-cpus-dev:amd64. Preparing to unpack .../391-librust-num-cpus-dev_1.16.0-1+b1_amd64.deb ... Unpacking librust-num-cpus-dev:amd64 (1.16.0-1+b1) ... Selecting previously unselected package librust-futures-executor-dev:amd64. Preparing to unpack .../392-librust-futures-executor-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-executor-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-dev:amd64. Preparing to unpack .../393-librust-futures-dev_0.3.30-2_amd64.deb ... Unpacking librust-futures-dev:amd64 (0.3.30-2) ... Selecting previously unselected package librust-is-terminal-dev:amd64. Preparing to unpack .../394-librust-is-terminal-dev_0.4.13-1_amd64.deb ... Unpacking librust-is-terminal-dev:amd64 (0.4.13-1) ... Selecting previously unselected package librust-itertools-dev:amd64. Preparing to unpack .../395-librust-itertools-dev_0.10.5-1+b1_amd64.deb ... Unpacking librust-itertools-dev:amd64 (0.10.5-1+b1) ... Selecting previously unselected package librust-oorandom-dev:amd64. Preparing to unpack .../396-librust-oorandom-dev_11.1.3-1+b2_amd64.deb ... Unpacking librust-oorandom-dev:amd64 (11.1.3-1+b2) ... Selecting previously unselected package librust-dirs-sys-next-dev:amd64. Preparing to unpack .../397-librust-dirs-sys-next-dev_0.1.1-1+b1_amd64.deb ... Unpacking librust-dirs-sys-next-dev:amd64 (0.1.1-1+b1) ... Selecting previously unselected package librust-dirs-next-dev:amd64. Preparing to unpack .../398-librust-dirs-next-dev_2.0.0-1+b1_amd64.deb ... Unpacking librust-dirs-next-dev:amd64 (2.0.0-1+b1) ... Selecting previously unselected package librust-float-ord-dev:amd64. Preparing to unpack .../399-librust-float-ord-dev_0.3.2-1+b1_amd64.deb ... Unpacking librust-float-ord-dev:amd64 (0.3.2-1+b1) ... Selecting previously unselected package librust-freetype-sys-dev:amd64. Preparing to unpack .../400-librust-freetype-sys-dev_0.13.1-1+b1_amd64.deb ... Unpacking librust-freetype-sys-dev:amd64 (0.13.1-1+b1) ... Selecting previously unselected package librust-freetype-dev:amd64. Preparing to unpack .../401-librust-freetype-dev_0.7.0-4+b1_amd64.deb ... Unpacking librust-freetype-dev:amd64 (0.7.0-4+b1) ... Selecting previously unselected package librust-pathfinder-simd-dev:amd64. Preparing to unpack .../402-librust-pathfinder-simd-dev_0.5.2-1+b1_amd64.deb ... Unpacking librust-pathfinder-simd-dev:amd64 (0.5.2-1+b1) ... Selecting previously unselected package librust-pathfinder-geometry-dev:amd64. Preparing to unpack .../403-librust-pathfinder-geometry-dev_0.5.1-1+b1_amd64.deb ... Unpacking librust-pathfinder-geometry-dev:amd64 (0.5.1-1+b1) ... Selecting previously unselected package librust-same-file-dev:amd64. Preparing to unpack .../404-librust-same-file-dev_1.0.6-1+b1_amd64.deb ... Unpacking librust-same-file-dev:amd64 (1.0.6-1+b1) ... Selecting previously unselected package librust-walkdir-dev:amd64. Preparing to unpack .../405-librust-walkdir-dev_2.5.0-1_amd64.deb ... Unpacking librust-walkdir-dev:amd64 (2.5.0-1) ... Selecting previously unselected package librust-dlib-dev:amd64. Preparing to unpack .../406-librust-dlib-dev_0.5.2-2_amd64.deb ... Unpacking librust-dlib-dev:amd64 (0.5.2-2) ... Selecting previously unselected package librust-yeslogic-fontconfig-sys-dev:amd64. Preparing to unpack .../407-librust-yeslogic-fontconfig-sys-dev_3.0.1-1+b1_amd64.deb ... Unpacking librust-yeslogic-fontconfig-sys-dev:amd64 (3.0.1-1+b1) ... Selecting previously unselected package librust-font-kit-dev:amd64. Preparing to unpack .../408-librust-font-kit-dev_0.11.0-2+b1_amd64.deb ... Unpacking librust-font-kit-dev:amd64 (0.11.0-2+b1) ... Selecting previously unselected package librust-weezl-dev:amd64. Preparing to unpack .../409-librust-weezl-dev_0.1.5-1+b1_amd64.deb ... Unpacking librust-weezl-dev:amd64 (0.1.5-1+b1) ... Selecting previously unselected package librust-gif-dev:amd64. Preparing to unpack .../410-librust-gif-dev_0.11.3-1+b1_amd64.deb ... Unpacking librust-gif-dev:amd64 (0.11.3-1+b1) ... Selecting previously unselected package librust-jpeg-decoder-dev:amd64. Preparing to unpack .../411-librust-jpeg-decoder-dev_0.3.0-1+b1_amd64.deb ... Unpacking librust-jpeg-decoder-dev:amd64 (0.3.0-1+b1) ... Selecting previously unselected package librust-num-rational-dev:amd64. Preparing to unpack .../412-librust-num-rational-dev_0.4.1-2+b1_amd64.deb ... Unpacking librust-num-rational-dev:amd64 (0.4.1-2+b1) ... Selecting previously unselected package librust-png-dev:amd64. Preparing to unpack .../413-librust-png-dev_0.17.7-3+b1_amd64.deb ... Unpacking librust-png-dev:amd64 (0.17.7-3+b1) ... Selecting previously unselected package librust-qoi-dev:amd64. Preparing to unpack .../414-librust-qoi-dev_0.4.1-2+b1_amd64.deb ... Unpacking librust-qoi-dev:amd64 (0.4.1-2+b1) ... Selecting previously unselected package librust-tiff-dev:amd64. Preparing to unpack .../415-librust-tiff-dev_0.9.0-1+b1_amd64.deb ... Unpacking librust-tiff-dev:amd64 (0.9.0-1+b1) ... Selecting previously unselected package libsharpyuv0:amd64. Preparing to unpack .../416-libsharpyuv0_1.4.0-0.1_amd64.deb ... Unpacking libsharpyuv0:amd64 (1.4.0-0.1) ... Selecting previously unselected package libwebp7:amd64. Preparing to unpack .../417-libwebp7_1.4.0-0.1_amd64.deb ... Unpacking libwebp7:amd64 (1.4.0-0.1) ... Selecting previously unselected package libwebpdemux2:amd64. Preparing to unpack .../418-libwebpdemux2_1.4.0-0.1_amd64.deb ... Unpacking libwebpdemux2:amd64 (1.4.0-0.1) ... Selecting previously unselected package libwebpmux3:amd64. Preparing to unpack .../419-libwebpmux3_1.4.0-0.1_amd64.deb ... Unpacking libwebpmux3:amd64 (1.4.0-0.1) ... Selecting previously unselected package libwebpdecoder3:amd64. Preparing to unpack .../420-libwebpdecoder3_1.4.0-0.1_amd64.deb ... Unpacking libwebpdecoder3:amd64 (1.4.0-0.1) ... Selecting previously unselected package libsharpyuv-dev:amd64. Preparing to unpack .../421-libsharpyuv-dev_1.4.0-0.1_amd64.deb ... Unpacking libsharpyuv-dev:amd64 (1.4.0-0.1) ... Selecting previously unselected package libwebp-dev:amd64. Preparing to unpack .../422-libwebp-dev_1.4.0-0.1_amd64.deb ... Unpacking libwebp-dev:amd64 (1.4.0-0.1) ... Selecting previously unselected package librust-libwebp-sys-dev:amd64. Preparing to unpack .../423-librust-libwebp-sys-dev_0.9.5-1_amd64.deb ... Unpacking librust-libwebp-sys-dev:amd64 (0.9.5-1) ... Selecting previously unselected package librust-webp-dev:amd64. Preparing to unpack .../424-librust-webp-dev_0.2.6-1+b1_amd64.deb ... Unpacking librust-webp-dev:amd64 (0.2.6-1+b1) ... Selecting previously unselected package librust-image-dev:amd64. Preparing to unpack .../425-librust-image-dev_0.24.7-2+b1_amd64.deb ... Unpacking librust-image-dev:amd64 (0.24.7-2+b1) ... Selecting previously unselected package librust-plotters-backend-dev:amd64. Preparing to unpack .../426-librust-plotters-backend-dev_0.3.5-1+b1_amd64.deb ... Unpacking librust-plotters-backend-dev:amd64 (0.3.5-1+b1) ... Selecting previously unselected package librust-plotters-bitmap-dev:amd64. Preparing to unpack .../427-librust-plotters-bitmap-dev_0.3.3-3+b1_amd64.deb ... Unpacking librust-plotters-bitmap-dev:amd64 (0.3.3-3+b1) ... Selecting previously unselected package librust-plotters-svg-dev:amd64. Preparing to unpack .../428-librust-plotters-svg-dev_0.3.5-1+b1_amd64.deb ... Unpacking librust-plotters-svg-dev:amd64 (0.3.5-1+b1) ... Selecting previously unselected package librust-web-sys-dev:amd64. Preparing to unpack .../429-librust-web-sys-dev_0.3.64-2+b1_amd64.deb ... Unpacking librust-web-sys-dev:amd64 (0.3.64-2+b1) ... Selecting previously unselected package librust-plotters-dev:amd64. Preparing to unpack .../430-librust-plotters-dev_0.3.5-4_amd64.deb ... Unpacking librust-plotters-dev:amd64 (0.3.5-4) ... Selecting previously unselected package librust-smol-dev. Preparing to unpack .../431-librust-smol-dev_2.0.2-1_all.deb ... Unpacking librust-smol-dev (2.0.2-1) ... Selecting previously unselected package librust-tinytemplate-dev:amd64. Preparing to unpack .../432-librust-tinytemplate-dev_1.2.1-1+b1_amd64.deb ... Unpacking librust-tinytemplate-dev:amd64 (1.2.1-1+b1) ... Selecting previously unselected package librust-criterion-dev. Preparing to unpack .../433-librust-criterion-dev_0.5.1-6_all.deb ... Unpacking librust-criterion-dev (0.5.1-6) ... Selecting previously unselected package librust-fnv-dev:amd64. Preparing to unpack .../434-librust-fnv-dev_1.0.7-1+b1_amd64.deb ... Unpacking librust-fnv-dev:amd64 (1.0.7-1+b1) ... Selecting previously unselected package librust-ident-case-dev:amd64. Preparing to unpack .../435-librust-ident-case-dev_1.0.1-1+b1_amd64.deb ... Unpacking librust-ident-case-dev:amd64 (1.0.1-1+b1) ... Selecting previously unselected package librust-darling-core-dev:amd64. Preparing to unpack .../436-librust-darling-core-dev_0.20.10-1_amd64.deb ... Unpacking librust-darling-core-dev:amd64 (0.20.10-1) ... Selecting previously unselected package librust-darling-macro-dev:amd64. Preparing to unpack .../437-librust-darling-macro-dev_0.20.10-1_amd64.deb ... Unpacking librust-darling-macro-dev:amd64 (0.20.10-1) ... Selecting previously unselected package librust-darling-dev:amd64. Preparing to unpack .../438-librust-darling-dev_0.20.10-1_amd64.deb ... Unpacking librust-darling-dev:amd64 (0.20.10-1) ... Selecting previously unselected package librust-darling-core+strsim-dev:amd64. Preparing to unpack .../439-librust-darling-core+strsim-dev_0.20.10-1_amd64.deb ... Unpacking librust-darling-core+strsim-dev:amd64 (0.20.10-1) ... Selecting previously unselected package librust-darling+suggestions-dev:amd64. Preparing to unpack .../440-librust-darling+suggestions-dev_0.20.10-1_amd64.deb ... Unpacking librust-darling+suggestions-dev:amd64 (0.20.10-1) ... Selecting previously unselected package librust-powerfmt-macros-dev:amd64. Preparing to unpack .../441-librust-powerfmt-macros-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-powerfmt-macros-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-powerfmt-dev:amd64. Preparing to unpack .../442-librust-powerfmt-dev_0.2.0-1+b1_amd64.deb ... Unpacking librust-powerfmt-dev:amd64 (0.2.0-1+b1) ... Selecting previously unselected package librust-deranged-dev:amd64. Preparing to unpack .../443-librust-deranged-dev_0.3.11-1_amd64.deb ... Unpacking librust-deranged-dev:amd64 (0.3.11-1) ... Selecting previously unselected package librust-derive-builder-core-dev:amd64. Preparing to unpack .../444-librust-derive-builder-core-dev_0.20.1-1_amd64.deb ... Unpacking librust-derive-builder-core-dev:amd64 (0.20.1-1) ... Selecting previously unselected package librust-derive-builder-macro-dev:amd64. Preparing to unpack .../445-librust-derive-builder-macro-dev_0.20.1-1_amd64.deb ... Unpacking librust-derive-builder-macro-dev:amd64 (0.20.1-1) ... Selecting previously unselected package librust-derive-builder-dev:amd64. Preparing to unpack .../446-librust-derive-builder-dev_0.20.1-2_amd64.deb ... Unpacking librust-derive-builder-dev:amd64 (0.20.1-2) ... Selecting previously unselected package librust-doc-comment-dev:amd64. Preparing to unpack .../447-librust-doc-comment-dev_0.3.3-1+b1_amd64.deb ... Unpacking librust-doc-comment-dev:amd64 (0.3.3-1+b1) ... Selecting previously unselected package librust-dyn-clone-dev:amd64. Preparing to unpack .../448-librust-dyn-clone-dev_1.0.16-1+b1_amd64.deb ... Unpacking librust-dyn-clone-dev:amd64 (1.0.16-1+b1) ... Selecting previously unselected package librust-kstring-dev:amd64. Preparing to unpack .../449-librust-kstring-dev_2.0.0-1+b1_amd64.deb ... Unpacking librust-kstring-dev:amd64 (2.0.0-1+b1) ... Selecting previously unselected package librust-serde-spanned-dev:amd64. Preparing to unpack .../450-librust-serde-spanned-dev_0.6.7-1_amd64.deb ... Unpacking librust-serde-spanned-dev:amd64 (0.6.7-1) ... Selecting previously unselected package librust-toml-datetime-dev:amd64. Preparing to unpack .../451-librust-toml-datetime-dev_0.6.8-1_amd64.deb ... Unpacking librust-toml-datetime-dev:amd64 (0.6.8-1) ... Selecting previously unselected package librust-winnow-dev:amd64. Preparing to unpack .../452-librust-winnow-dev_0.6.18-1_amd64.deb ... Unpacking librust-winnow-dev:amd64 (0.6.18-1) ... Selecting previously unselected package librust-toml-edit-dev:amd64. Preparing to unpack .../453-librust-toml-edit-dev_0.22.20-1_amd64.deb ... Unpacking librust-toml-edit-dev:amd64 (0.22.20-1) ... Selecting previously unselected package librust-proc-macro-crate-1-dev:amd64. Preparing to unpack .../454-librust-proc-macro-crate-1-dev_1.3.1-3_amd64.deb ... Unpacking librust-proc-macro-crate-1-dev:amd64 (1.3.1-3) ... Selecting previously unselected package librust-enumset-derive-dev:amd64. Preparing to unpack .../455-librust-enumset-derive-dev_0.8.1-1+b1_amd64.deb ... Unpacking librust-enumset-derive-dev:amd64 (0.8.1-1+b1) ... Selecting previously unselected package librust-enumset-dev:amd64. Preparing to unpack .../456-librust-enumset-dev_1.1.2-1+b1_amd64.deb ... Unpacking librust-enumset-dev:amd64 (1.1.2-1+b1) ... Selecting previously unselected package librust-hex-dev:amd64. Preparing to unpack .../457-librust-hex-dev_0.4.3-2_amd64.deb ... Unpacking librust-hex-dev:amd64 (0.4.3-2) ... Selecting previously unselected package librust-num-threads-dev:amd64. Preparing to unpack .../458-librust-num-threads-dev_0.1.6-1+b1_amd64.deb ... Unpacking librust-num-threads-dev:amd64 (0.1.6-1+b1) ... Selecting previously unselected package librust-siphasher-dev:amd64. Preparing to unpack .../459-librust-siphasher-dev_0.3.10-1+b1_amd64.deb ... Unpacking librust-siphasher-dev:amd64 (0.3.10-1+b1) ... Selecting previously unselected package librust-phf-shared-dev:amd64. Preparing to unpack .../460-librust-phf-shared-dev_0.11.2-1+b1_amd64.deb ... Unpacking librust-phf-shared-dev:amd64 (0.11.2-1+b1) ... Selecting previously unselected package librust-phf-dev:amd64. Preparing to unpack .../461-librust-phf-dev_0.11.2-1+b1_amd64.deb ... Unpacking librust-phf-dev:amd64 (0.11.2-1+b1) ... Selecting previously unselected package librust-phf-generator-dev:amd64. Preparing to unpack .../462-librust-phf-generator-dev_0.11.2-2_amd64.deb ... Unpacking librust-phf-generator-dev:amd64 (0.11.2-2) ... Selecting previously unselected package librust-phf-macros-dev:amd64. Preparing to unpack .../463-librust-phf-macros-dev_0.11.2-1+b1_amd64.deb ... Unpacking librust-phf-macros-dev:amd64 (0.11.2-1+b1) ... Selecting previously unselected package librust-phf+phf-macros-dev:amd64. Preparing to unpack .../464-librust-phf+phf-macros-dev_0.11.2-1+b1_amd64.deb ... Unpacking librust-phf+phf-macros-dev:amd64 (0.11.2-1+b1) ... Selecting previously unselected package librust-phf+std-dev:amd64. Preparing to unpack .../465-librust-phf+std-dev_0.11.2-1+b1_amd64.deb ... Unpacking librust-phf+std-dev:amd64 (0.11.2-1+b1) ... Selecting previously unselected package librust-prost-derive-dev:amd64. Preparing to unpack .../466-librust-prost-derive-dev_0.12.6-1_amd64.deb ... Unpacking librust-prost-derive-dev:amd64 (0.12.6-1) ... Selecting previously unselected package librust-prost-dev:amd64. Preparing to unpack .../467-librust-prost-dev_0.12.6-1_amd64.deb ... Unpacking librust-prost-dev:amd64 (0.12.6-1) ... Selecting previously unselected package librust-rust-decimal-dev:amd64. Preparing to unpack .../468-librust-rust-decimal-dev_1.23.1-2_amd64.deb ... Unpacking librust-rust-decimal-dev:amd64 (1.23.1-2) ... Selecting previously unselected package librust-rustversion-dev:amd64. Preparing to unpack .../469-librust-rustversion-dev_1.0.14-1+b1_amd64.deb ... Unpacking librust-rustversion-dev:amd64 (1.0.14-1+b1) ... Selecting previously unselected package librust-serde-derive-internals-dev:amd64. Preparing to unpack .../470-librust-serde-derive-internals-dev_0.29.1-1_amd64.deb ... Unpacking librust-serde-derive-internals-dev:amd64 (0.29.1-1) ... Selecting previously unselected package librust-schemars-derive-dev:amd64. Preparing to unpack .../471-librust-schemars-derive-dev_0.8.19-1_amd64.deb ... Unpacking librust-schemars-derive-dev:amd64 (0.8.19-1) ... Selecting previously unselected package librust-schemars-dev:amd64. Preparing to unpack .../472-librust-schemars-dev_0.8.19-1_amd64.deb ... Unpacking librust-schemars-dev:amd64 (0.8.19-1) ... Selecting previously unselected package librust-serde-with-macros-dev:amd64. Preparing to unpack .../473-librust-serde-with-macros-dev_3.9.0-1_amd64.deb ... Unpacking librust-serde-with-macros-dev:amd64 (3.9.0-1) ... Selecting previously unselected package librust-time-core-dev:amd64. Preparing to unpack .../474-librust-time-core-dev_0.1.2-1_amd64.deb ... Unpacking librust-time-core-dev:amd64 (0.1.2-1) ... Selecting previously unselected package librust-time-macros-dev:amd64. Preparing to unpack .../475-librust-time-macros-dev_0.2.16-1_amd64.deb ... Unpacking librust-time-macros-dev:amd64 (0.2.16-1) ... Selecting previously unselected package librust-time-dev:amd64. Preparing to unpack .../476-librust-time-dev_0.3.31-2_amd64.deb ... Unpacking librust-time-dev:amd64 (0.3.31-2) ... Selecting previously unselected package librust-serde-with-dev:amd64. Preparing to unpack .../477-librust-serde-with-dev_3.9.0-1_amd64.deb ... Unpacking librust-serde-with-dev:amd64 (3.9.0-1) ... Selecting previously unselected package librust-smol-timeout2-dev:amd64. Preparing to unpack .../478-librust-smol-timeout2-dev_0.6.1-1+b1_amd64.deb ... Unpacking librust-smol-timeout2-dev:amd64 (0.6.1-1+b1) ... Selecting previously unselected package librust-strum-macros-dev:amd64. Preparing to unpack .../479-librust-strum-macros-dev_0.26.4-1_amd64.deb ... Unpacking librust-strum-macros-dev:amd64 (0.26.4-1) ... Selecting previously unselected package librust-strum-dev:amd64. Preparing to unpack .../480-librust-strum-dev_0.26.3-2_amd64.deb ... Unpacking librust-strum-dev:amd64 (0.26.3-2) ... Setting up librust-ciborium-io-dev:amd64 (0.2.2-1) ... Setting up media-types (10.1.0) ... Setting up librust-crossbeam-utils-dev:amd64 (0.8.19-1) ... Setting up libpipeline1:amd64 (1.5.8-1) ... Setting up librust-parking-dev:amd64 (2.2.0-1) ... Setting up librust-ppv-lite86-dev:amd64 (0.2.16-1+b1) ... Setting up libsharpyuv0:amd64 (1.4.0-0.1) ... Setting up librust-pin-utils-dev:amd64 (0.1.0-1+b1) ... Setting up librust-doc-comment-dev:amd64 (0.3.3-1+b1) ... Setting up librust-foreign-types-shared-0.1-dev:amd64 (0.1.1-1+b2) ... Setting up librust-fnv-dev:amd64 (1.0.7-1+b1) ... Setting up librust-libc-dev:amd64 (0.2.155-1) ... Setting up librust-is-terminal-dev:amd64 (0.4.13-1) ... Setting up libkeyutils1:amd64 (1.6.3-3) ... Setting up librust-traitobject-dev:amd64 (0.1.0-1+b1) ... Setting up librust-either-dev:amd64 (1.13.0-1) ... Setting up librust-openssl-probe-dev:amd64 (0.1.2-1+b1) ... Setting up libicu72:amd64 (72.1-5) ... Setting up bsdextrautils (2.40.2-7) ... Setting up librust-adler-dev:amd64 (1.0.2-2+b1) ... Setting up librust-version-check-dev:amd64 (0.9.5-1) ... Setting up librust-base64-dev:amd64 (0.21.7-1) ... Setting up libmbedcrypto7t64:amd64 (2.28.8-1) ... Setting up librust-anstyle-dev:amd64 (1.0.8-1) ... Setting up librust-winapi-i686-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up librust-futures-task-dev:amd64 (0.3.30-1) ... Setting up librust-rustc-hash-dev:amd64 (1.1.0-1+b1) ... Setting up librust-wasm-bindgen-shared-dev:amd64 (0.2.87-1+b1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up librust-colorchoice-dev:amd64 (1.0.0-1+b2) ... Setting up librust-fastrand-dev:amd64 (2.1.0-1) ... Setting up libtirpc-common (1.3.4+ds-1.3) ... Setting up librust-socket2-dev:amd64 (0.5.7-1) ... Setting up libdebhelper-perl (13.20) ... Setting up libbrotli1:amd64 (1.1.0-2+b4) ... Setting up librust-unsafe-any-dev:amd64 (0.4.2-2+b1) ... Setting up librust-glob-dev:amd64 (0.3.1-1+b1) ... Setting up libedit2:amd64 (3.1-20240808-1) ... Setting up libuv1t64:amd64 (1.48.0-6) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up librust-tinyvec-macros-dev:amd64 (0.1.0-1+b1) ... Setting up librust-num-cpus-dev:amd64 (1.16.0-1+b1) ... Setting up librust-libm-dev:amd64 (0.2.7-1+b1) ... Setting up libpsl5t64:amd64 (0.21.2-1.1) ... Setting up libnghttp2-14:amd64 (1.63.0-1) ... Setting up librust-strsim-dev:amd64 (0.11.1-1) ... Setting up libwebpdecoder3:amd64 (1.4.0-0.1) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up librust-rustc-demangle-dev:amd64 (0.1.21-1+b1) ... Setting up librust-cpufeatures-dev:amd64 (0.2.11-1+b1) ... Setting up librust-const-cstr-dev:amd64 (0.3.0-1+b1) ... Setting up librust-fallible-iterator-dev:amd64 (0.3.0-2) ... Setting up librust-ryu-dev:amd64 (1.0.15-1+b1) ... Setting up libcom-err2:amd64 (1.47.1-1) ... Setting up file (1:5.45-3) ... Setting up librust-humantime-dev:amd64 (2.1.0-1+b1) ... Setting up librust-anstyle-query-dev:amd64 (1.0.0-1+b1) ... Setting up librust-cast-dev:amd64 (0.3.0-1+b1) ... Setting up librust-subtle-dev:amd64 (2.6.1-1) ... Setting up librust-simdutf8-dev:amd64 (0.1.4-4+b1) ... Setting up librust-atomic-waker-dev:amd64 (1.1.2-1+b1) ... Setting up librust-miniz-oxide-dev:amd64 (0.7.1-1+b1) ... Setting up librust-pin-project-lite-dev:amd64 (0.2.13-1+b1) ... Setting up libelf1t64:amd64 (0.191-2) ... Setting up librust-lazycell-dev:amd64 (1.3.0-4) ... Setting up librust-bytes-dev:amd64 (1.5.0-1+b1) ... Setting up libkrb5support0:amd64 (1.21.3-3) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-8) ... Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Oct 19 11:57:15 UTC 2025. Universal Time is now: Sun Oct 19 11:57:15 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up librust-unicode-segmentation-dev:amd64 (1.11.0-1) ... Setting up librust-typemap-dev:amd64 (0.3.3-2+b1) ... Setting up librust-compiler-builtins-dev:amd64 (0.1.101-1+b1) ... Setting up librust-weezl-dev:amd64 (0.1.5-1+b1) ... Setting up librust-utf8parse-dev:amd64 (0.2.1-1+b1) ... Setting up librust-signal-hook-registry-dev:amd64 (1.4.0-1+b1) ... Setting up librust-crossbeam-epoch-dev:amd64 (0.9.18-1) ... Setting up autotools-dev (20220109.1) ... Setting up libz3-4:amd64 (4.8.12-3.1+b2) ... Setting up librust-tap-dev:amd64 (1.0.1-1+b1) ... Setting up librust-errno-dev:amd64 (0.3.8-1) ... Setting up libpkgconf3:amd64 (1.8.1-3) ... Setting up libpfm4:amd64 (4.13.0+git32-g0d4ed0e-1) ... Setting up librust-oorandom-dev:amd64 (11.1.3-1+b2) ... Setting up gcc-13-base:amd64 (13.3.0-6) ... Setting up libexpat1-dev:amd64 (2.6.3-1) ... Setting up librust-peeking-take-while-dev:amd64 (0.1.2-1+b1) ... Setting up librust-rustc-std-workspace-core-dev:amd64 (1.0.0-1+b1) ... Setting up librust-funty-dev:amd64 (2.0.0-1+b1) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b4) ... Setting up librust-vcpkg-dev:amd64 (0.2.8-1+b1) ... Setting up librust-foreign-types-0.3-dev:amd64 (0.3.2-1+b2) ... Setting up librust-futures-io-dev:amd64 (0.3.30-2) ... Setting up librust-typenum-dev:amd64 (1.17.0-2) ... Setting up uuid-dev:amd64 (2.40.2-7) ... Setting up librust-core-maths-dev:amd64 (0.1.0-2) ... Setting up librust-stable-deref-trait-dev:amd64 (1.2.0-1+b1) ... Setting up librust-critical-section-dev:amd64 (1.1.1-1+b1) ... Setting up librust-scopeguard-dev:amd64 (1.2.0-1) ... Setting up libproc2-0:amd64 (2:4.0.4-5) ... Setting up librust-iana-time-zone-dev:amd64 (0.1.60-1) ... Setting up fonts-dejavu-mono (2.37-8) ... Setting up libssl-dev:amd64 (3.3.2-1) ... Setting up libpng16-16t64:amd64 (1.6.43-5) ... Setting up librust-rand-core-dev:amd64 (0.6.4-2) ... Setting up librust-jobserver-dev:amd64 (0.1.32-1) ... Setting up autopoint (0.22.5-2) ... Setting up libjsoncpp25:amd64 (1.9.5-6+b2) ... Setting up fonts-dejavu-core (2.37-8) ... Setting up librust-seahash-dev:amd64 (4.1.0-1+b1) ... Setting up pkgconf-bin (1.8.1-3) ... Setting up librust-ab-glyph-rasterizer-dev:amd64 (0.1.7-1+b1) ... Setting up libk5crypto3:amd64 (1.21.3-3) ... Setting up librust-time-core-dev:amd64 (0.1.2-1) ... Setting up librust-crunchy-dev:amd64 (0.2.2-1+b1) ... Setting up libgc1:amd64 (1:8.2.6-2) ... Setting up librust-unicase-dev:amd64 (2.6.0-1+b1) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg1-8) ... Setting up librust-unicode-width-dev:amd64 (0.1.13-3) ... Setting up autoconf (2.72-3) ... Setting up libwebp7:amd64 (1.4.0-0.1) ... Setting up zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1) ... Setting up librust-unicode-ident-dev:amd64 (1.0.12-1+b1) ... Setting up librust-minimal-lexical-dev:amd64 (0.2.1-2+b1) ... Setting up librust-equivalent-dev:amd64 (1.0.1-1+b1) ... Setting up dwz (0.15-1+b1) ... Setting up librust-bitflags-1-dev:amd64 (1.3.2-5+b1) ... Setting up librust-slog-dev:amd64 (2.5.2-1+b1) ... Setting up libgcc-13-dev:amd64 (13.3.0-6) ... Setting up sensible-utils (0.0.24) ... Setting up librust-pure-rust-locales-dev:amd64 (0.8.1-1) ... Setting up librhash0:amd64 (1.4.3-3+b1) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up procps (2:4.0.4-5) ... Setting up librust-ttf-parser-dev:amd64 (0.24.1-1) ... Setting up librust-cfg-if-dev:amd64 (1.0.0-1+b1) ... Setting up librust-color-quant-dev:amd64 (1.1.0-1+b1) ... Setting up netbase (6.4) ... Setting up librust-ident-case-dev:amd64 (1.0.1-1+b1) ... Setting up librust-blobby-dev:amd64 (0.3.1-1+b1) ... Setting up librust-dyn-clone-dev:amd64 (1.0.16-1+b1) ... Setting up cmake-data (3.30.3-1) ... Setting up libkrb5-3:amd64 (1.21.3-3) ... Setting up librust-percent-encoding-dev:amd64 (2.3.1-1) ... Setting up librust-byteorder-dev:amd64 (1.5.0-1+b1) ... Setting up libssh2-1t64:amd64 (1.11.0-7) ... Setting up librust-static-assertions-dev:amd64 (1.1.0-1+b1) ... Setting up librust-compiler-builtins+core-dev:amd64 (0.1.101-1+b1) ... Setting up librust-float-ord-dev:amd64 (0.3.2-1+b1) ... Setting up librust-autocfg-dev:amd64 (1.1.0-1+b1) ... Setting up librust-rustversion-dev:amd64 (1.0.14-1+b1) ... Setting up librust-time-macros-dev:amd64 (0.2.16-1) ... Setting up librust-futures-sink-dev:amd64 (0.3.30-1) ... Setting up libsharpyuv-dev:amd64 (1.4.0-0.1) ... Setting up librust-cfg-if-0.1-dev:amd64 (0.1.10-2+b1) ... Setting up librust-tinyvec-dev:amd64 (1.6.0-2+b1) ... Setting up libwebpmux3:amd64 (1.4.0-0.1) ... Setting up librust-hex-dev:amd64 (0.4.3-2) ... Setting up librust-plotters-backend-dev:amd64 (0.3.5-1+b1) ... Setting up librust-shlex-dev:amd64 (1.3.0-1) ... Setting up readline-common (8.2-5) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.3+b3) ... Setting up librust-cpp-demangle-dev:amd64 (0.4.0-1+b1) ... Setting up librust-winapi-x86-64-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Setting up libbrotli-dev:amd64 (1.1.0-2+b4) ... Setting up librust-clap-lex-dev:amd64 (0.7.2-2) ... Setting up libhttp-parser2.9:amd64 (2.9.4-6+b1) ... Setting up libstdc++-13-dev:amd64 (13.3.0-6) ... Setting up librust-itertools-dev:amd64 (0.10.5-1+b1) ... Setting up librust-heck-dev:amd64 (0.4.1-1+b1) ... Setting up libbz2-dev:amd64 (1.0.8-6) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up librust-owned-ttf-parser-dev:amd64 (0.24.0-1) ... Setting up librust-num-threads-dev:amd64 (0.1.6-1+b1) ... Setting up librust-crossbeam-epoch+std-dev:amd64 (0.9.18-1) ... Setting up librust-form-urlencoded-dev:amd64 (1.2.1-1+b1) ... Setting up gettext (0.22.5-2) ... Setting up libmbedx509-1t64:amd64 (2.28.8-1) ... Setting up librust-gif-dev:amd64 (0.11.3-1+b1) ... Setting up librust-crossbeam-deque-dev:amd64 (0.8.5-1) ... Setting up librust-tiny-keccak-dev:amd64 (2.0.2-1+b2) ... Setting up libtool (2.4.7-7) ... Setting up librust-linux-raw-sys-dev:amd64 (0.4.12-1) ... Setting up fontconfig-config (2.15.0-1.1) ... Setting up librust-getrandom-dev:amd64 (0.2.12-1) ... Setting up librust-libloading-dev:amd64 (0.8.5-1) ... Setting up librust-memmap2-dev:amd64 (0.9.3-1) ... Setting up libwebpdemux2:amd64 (1.4.0-0.1) ... Setting up librust-ab-glyph-rasterizer+libm-dev:amd64 (0.1.7-1+b1) ... Setting up libpng-dev:amd64 (1.6.43-5) ... Setting up librust-tinyvec+tinyvec-macros-dev:amd64 (1.6.0-2+b1) ... Setting up librust-owning-ref-dev:amd64 (0.4.1-1+b1) ... Setting up libobjc4:amd64 (14.2.0-3) ... Setting up librust-proc-macro2-dev:amd64 (1.0.86-1) ... Setting up librust-compiler-builtins+rustc-dep-of-std-dev:amd64 (0.1.101-1+b1) ... Setting up librust-rayon-core-dev:amd64 (1.12.1-1) ... Setting up libldap-2.5-0:amd64 (2.5.18+dfsg-3) ... Setting up librust-winapi-dev:amd64 (0.3.9-1+b1) ... Setting up pkgconf:amd64 (1.8.1-3) ... Setting up librust-ab-glyph-dev:amd64 (0.2.28-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up librust-rand-core+getrandom-dev:amd64 (0.6.4-2) ... Setting up libllvm16t64:amd64 (1:16.0.6-27+b1) ... Setting up dh-autoreconf (20) ... Setting up libwebp-dev:amd64 (1.4.0-0.1) ... Setting up libllvm17t64:amd64 (1:17.0.6-18) ... Setting up libfreetype6:amd64 (2.13.3+dfsg-1) ... Setting up librust-anes-dev:amd64 (0.1.6-1+b1) ... Setting up librust-cc-dev:amd64 (1.1.14-1) ... Setting up libgssapi-krb5-2:amd64 (1.21.3-3) ... Setting up pkg-config:amd64 (1.8.1-3) ... Setting up libreadline8t64:amd64 (8.2-5) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up librust-crc32fast-dev:amd64 (1.4.2-1) ... Setting up libmbedtls14t64:amd64 (2.28.8-1) ... Setting up groff-base (1.23.0-5) ... Setting up librust-num-traits-dev:amd64 (0.2.19-2) ... Setting up librust-winapi-util-dev:amd64 (0.1.6-1+b1) ... Setting up libgit2-1.7:amd64 (1.7.2+ds-1+b2) ... Setting up libfontconfig1:amd64 (2.15.0-1.1) ... Setting up librust-sha1-asm-dev:amd64 (0.5.1-2+b1) ... Setting up librust-same-file-dev:amd64 (1.0.6-1+b1) ... Setting up librust-rayon-dev:amd64 (1.10.0-1) ... Setting up librust-termcolor-dev:amd64 (1.4.1-1) ... Setting up librust-pkg-config-dev:amd64 (0.3.27-1+b1) ... Setting up libarchive13t64:amd64 (3.7.4-1) ... Setting up libobjc-13-dev:amd64 (13.3.0-6) ... Setting up libstd-rust-1.80:amd64 (1.80.1+dfsg1-1) ... Setting up librust-jpeg-decoder-dev:amd64 (0.3.0-1+b1) ... Setting up librust-dirs-sys-next-dev:amd64 (0.1.1-1+b1) ... Setting up librust-num-integer-dev:amd64 (0.1.46-1+b1) ... Setting up librust-dirs-next-dev:amd64 (2.0.0-1+b1) ... Setting up librust-dlib-dev:amd64 (0.5.2-2) ... Setting up libcurl4t64:amd64 (8.9.1-2) ... Setting up libtirpc3t64:amd64 (1.3.4+ds-1.3) ... Setting up librust-libwebp-sys-dev:amd64 (0.9.5-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up librust-quote-dev:amd64 (1.0.36-1) ... Setting up llvm-16-runtime (1:16.0.6-27+b1) ... Setting up librust-libz-sys-dev:amd64 (1.1.8-2+b1) ... Setting up librust-syn-dev:amd64 (2.0.68-1) ... Setting up libclang-common-16-dev (1:16.0.6-27+b1) ... Setting up librust-rand-core+std-dev:amd64 (0.6.4-2) ... Setting up librust-powerfmt-macros-dev:amd64 (0.1.0-1+b1) ... Setting up libclang1-16t64 (1:16.0.6-27+b1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libclang-cpp16t64 (1:16.0.6-27+b1) ... Setting up llvm-16-linker-tools (1:16.0.6-27+b1) ... Setting up librust-darling-core-dev:amd64 (0.20.10-1) ... Setting up libfreetype-dev:amd64 (2.13.3+dfsg-1) ... Setting up librust-serde-derive-internals-dev:amd64 (0.29.1-1) ... Setting up libstd-rust-dev:amd64 (1.80.1+dfsg1-1) ... Setting up librust-powerfmt-dev:amd64 (0.2.0-1+b1) ... Setting up librust-sval-derive-dev:amd64 (2.6.1-2+b1) ... Setting up llvm-runtime:amd64 (1:16.0-58.1) ... Setting up librust-md5-asm-dev:amd64 (0.5.0-2+b1) ... Setting up librust-zeroize-derive-dev:amd64 (1.4.2-1) ... Setting up librust-darling-macro-dev:amd64 (0.20.10-1) ... Setting up librust-syn-1-dev:amd64 (1.0.109-2+b1) ... Setting up librust-clap-derive-dev:amd64 (4.5.13-2) ... Setting up librust-bytecheck-derive-dev:amd64 (0.6.12-1) ... Setting up rustc (1.80.1+dfsg1-1) ... Setting up librust-no-panic-dev:amd64 (0.1.13-1+b1) ... Setting up libnsl2:amd64 (1.3.0-3+b2) ... Setting up cmake (3.30.3-1) ... Setting up librust-serde-derive-dev:amd64 (1.0.203-1) ... Setting up librust-walkdir-dev:amd64 (2.5.0-1) ... Setting up librust-zerocopy-derive-dev:amd64 (0.7.32-2) ... Setting up llvm-16 (1:16.0.6-27+b1) ... Setting up librust-valuable-derive-dev:amd64 (0.1.0-1+b1) ... Setting up libclang-16-dev (1:16.0.6-27+b1) ... Setting up librust-serde-dev:amd64 (1.0.203-1) ... Setting up librust-bytemuck-derive-dev:amd64 (1.5.0-2+b1) ... Setting up librust-derive-arbitrary-dev:amd64 (1.3.2-1+b1) ... Setting up librust-libz-sys+libc-dev:amd64 (1.1.8-2+b1) ... Setting up librust-allocator-api2-dev:amd64 (0.2.16-1+b2) ... Setting up librust-cmake-dev:amd64 (0.1.45-1+b1) ... Setting up librust-darling-core+strsim-dev:amd64 (0.20.10-1) ... Setting up librust-thiserror-impl-dev:amd64 (1.0.59-1) ... Setting up librust-async-attributes-dev (1.1.2-6) ... Setting up librust-rand-chacha-dev:amd64 (0.3.1-2+b1) ... Setting up librust-futures-macro-dev:amd64 (0.3.30-1) ... Setting up librust-strum-macros-dev:amd64 (0.26.4-1) ... Setting up librust-schemars-derive-dev:amd64 (0.8.19-1) ... Setting up librust-unicode-bidi-dev:amd64 (0.3.13-1+b1) ... Setting up librust-prettyplease-dev:amd64 (0.2.6-1+b1) ... Setting up librust-thiserror-dev:amd64 (1.0.59-1) ... Setting up librust-tracing-attributes-dev:amd64 (0.1.27-1) ... Setting up libclang-dev (1:16.0-58.1) ... Setting up libpython3.12-stdlib:amd64 (3.12.6-1) ... Setting up librust-ptr-meta-derive-dev:amd64 (0.1.4-1+b1) ... Setting up librust-serde-fmt-dev (1.0.3-3) ... Setting up libfontconfig-dev:amd64 (2.15.0-1.1) ... Setting up clang-16 (1:16.0.6-27+b1) ... Setting up librust-openssl-macros-dev:amd64 (0.1.0-1+b1) ... Setting up python3.12 (3.12.6-1) ... Setting up librust-toml-datetime-dev:amd64 (0.6.8-1) ... Setting up librust-portable-atomic-dev:amd64 (1.4.3-2+b1) ... Setting up librust-tokio-macros-dev:amd64 (2.4.0-2) ... Setting up librust-freetype-sys-dev:amd64 (0.13.1-1+b1) ... Setting up librust-lock-api-dev:amd64 (0.4.11-1) ... Setting up debhelper (13.20) ... Setting up librust-libz-sys+default-dev:amd64 (1.1.8-2+b1) ... Setting up librust-ptr-meta-dev:amd64 (0.1.4-1+b1) ... Setting up librust-sval-dev:amd64 (2.6.1-2+b1) ... Setting up librust-itoa-dev:amd64 (1.0.9-1+b1) ... Setting up librust-bumpalo-dev:amd64 (3.16.0-1) ... Setting up librust-siphasher-dev:amd64 (0.3.10-1+b1) ... Setting up cargo (1.80.1+dfsg1-1) ... Setting up librust-rand-core+serde-dev:amd64 (0.6.4-2) ... Setting up librust-sval-ref-dev:amd64 (2.6.1-1+b2) ... Setting up librust-rkyv-derive-dev:amd64 (0.7.44-1) ... Setting up clang (1:16.0-58.1) ... Setting up librust-zerocopy-dev:amd64 (0.7.32-1) ... Setting up librust-semver-dev:amd64 (1.0.21-1) ... Setting up librust-yansi-term-dev:amd64 (0.1.2-1+b2) ... Setting up librust-freetype-dev:amd64 (0.7.0-4+b1) ... Setting up librust-bytemuck-dev:amd64 (1.14.0-1+b1) ... Setting up librust-darling-dev:amd64 (0.20.10-1) ... Setting up llvm (1:16.0-58.1) ... Setting up librust-zeroize-dev:amd64 (1.8.1-1) ... Setting up librust-serde-spanned-dev:amd64 (0.6.7-1) ... Setting up librust-slab-dev:amd64 (0.4.9-1) ... Setting up librust-arbitrary-dev:amd64 (1.3.2-1+b1) ... Setting up librust-valuable-dev:amd64 (0.1.0-4+b1) ... Setting up librust-serde-test-dev:amd64 (1.0.171-1+b1) ... Setting up librust-concurrent-queue-dev:amd64 (2.5.0-4) ... Setting up librust-erased-serde-dev:amd64 (0.3.31-1) ... Setting up librust-kstring-dev:amd64 (2.0.0-1+b1) ... Setting up librust-radium-dev:amd64 (1.1.0-1) ... Setting up librust-phf-shared-dev:amd64 (0.11.2-1+b1) ... Setting up libpython3-stdlib:amd64 (3.12.5-1+b1) ... Setting up librust-smol-str-dev:amd64 (0.2.0-1+b1) ... Setting up librust-atomic-dev:amd64 (0.6.0-1) ... Setting up librust-generic-array-dev:amd64 (0.14.7-1+b1) ... Setting up librust-half-dev:amd64 (1.8.2-4) ... Setting up librust-annotate-snippets-dev:amd64 (0.9.1-1+b2) ... Setting up librust-phf-dev:amd64 (0.11.2-1+b1) ... Setting up librust-clang-sys-dev:amd64 (1.8.1-2) ... Setting up librust-spin-dev:amd64 (0.9.8-4) ... Setting up librust-sval-dynamic-dev:amd64 (2.6.1-1+b2) ... Setting up librust-qoi-dev:amd64 (0.4.1-2+b1) ... Setting up librust-async-task-dev (4.7.1-3) ... Setting up librust-crypto-common-dev:amd64 (0.1.6-1+b1) ... Setting up librust-ciborium-ll-dev:amd64 (0.2.2-1) ... Setting up librust-futures-core-dev:amd64 (0.3.30-1) ... Setting up librust-lazy-static-dev:amd64 (1.4.0-2+b1) ... Setting up librust-sval-buffer-dev:amd64 (2.6.1-1+b2) ... Setting up librust-arrayvec-dev:amd64 (0.7.4-2+b1) ... Setting up librust-phf+std-dev:amd64 (0.11.2-1+b1) ... Setting up librust-rustc-version-dev:amd64 (0.4.0-1+b1) ... Setting up librust-which-dev:amd64 (4.2.5-1+b1) ... Setting up librust-event-listener-dev (5.3.1-8) ... Setting up librust-flate2-dev:amd64 (1.0.27-2+b1) ... Setting up librust-schannel-dev:amd64 (0.1.19-1+b1) ... Setting up python3 (3.12.5-1+b1) ... Setting up librust-smallvec-dev:amd64 (1.13.2-1) ... Setting up librust-sval-fmt-dev:amd64 (2.6.1-1+b1) ... Setting up librust-const-oid-dev:amd64 (0.9.3-1+b1) ... Setting up librust-darling+suggestions-dev:amd64 (0.20.10-1) ... Setting up librust-anstyle-parse-dev:amd64 (0.2.1-1+b1) ... Setting up dh-cargo (31) ... Setting up librust-ciborium-dev:amd64 (0.2.2-2) ... Setting up librust-block-buffer-dev:amd64 (0.10.2-2+b1) ... Setting up librust-pathfinder-simd-dev:amd64 (0.5.2-1+b1) ... Setting up librust-unicode-normalization-dev:amd64 (0.1.22-1+b1) ... Setting up librust-anstream-dev:amd64 (0.6.7-1) ... Setting up librust-idna-dev:amd64 (0.4.0-1+b1) ... Setting up librust-bitflags-dev:amd64 (2.6.0-1) ... Setting up librust-regex-syntax-dev:amd64 (0.8.2-1+b1) ... Setting up librust-parking-lot-core-dev:amd64 (0.9.9-1+b1) ... Setting up librust-derive-builder-core-dev:amd64 (0.20.1-1) ... Setting up librust-futures-channel-dev:amd64 (0.3.30-1) ... Setting up librust-once-cell-dev:amd64 (1.19.0-1) ... Setting up librust-tiff-dev:amd64 (0.9.0-1+b1) ... Setting up librust-digest-dev:amd64 (0.10.7-2+b1) ... Setting up librust-md-5-dev:amd64 (0.10.6-1+b1) ... Setting up librust-sval-serde-dev:amd64 (2.6.1-1+b2) ... Setting up librust-parking-lot-dev:amd64 (0.12.1-2+b1) ... Setting up librust-serde-with-macros-dev:amd64 (3.9.0-1) ... Setting up librust-url-dev:amd64 (2.5.0-1) ... Setting up librust-event-listener-strategy-dev:amd64 (0.5.2-3) ... Setting up librust-png-dev:amd64 (0.17.7-3+b1) ... Setting up librust-const-random-macro-dev:amd64 (0.1.16-2) ... Setting up librust-const-random-dev:amd64 (0.1.17-2) ... Setting up librust-sha1-dev:amd64 (0.10.6-1) ... Setting up librust-ahash-dev (0.8.11-8) ... Setting up librust-async-channel-dev (2.3.1-8) ... Setting up librust-tracing-core-dev:amd64 (0.1.32-1) ... Setting up librust-async-lock-dev (3.4.0-4) ... Setting up librust-derive-builder-macro-dev:amd64 (0.20.1-1) ... Setting up librust-yeslogic-fontconfig-sys-dev:amd64 (3.0.1-1+b1) ... Setting up librust-derive-builder-dev:amd64 (0.20.1-2) ... Setting up librust-rustix-dev:amd64 (0.38.32-1) ... Setting up librust-wyz-dev:amd64 (0.5.1-1+b1) ... Setting up librust-bitvec-dev:amd64 (1.0.1-1+b2) ... Setting up librust-value-bag-sval2-dev:amd64 (1.9.0-1) ... Setting up librust-tempfile-dev:amd64 (3.10.1-1) ... Setting up librust-hashbrown-dev:amd64 (0.14.5-5) ... Setting up librust-terminal-size-dev:amd64 (0.3.0-2) ... Setting up librust-indexmap-dev:amd64 (2.2.6-1) ... Setting up librust-gimli-dev:amd64 (0.28.1-2) ... Setting up librust-webp-dev:amd64 (0.2.6-1+b1) ... Setting up librust-memchr-dev:amd64 (2.7.1-1) ... Setting up librust-nom-dev:amd64 (7.1.3-1+b1) ... Setting up librust-futures-util-dev:amd64 (0.3.30-2) ... Setting up librust-csv-core-dev:amd64 (0.1.11-1) ... Setting up librust-futures-lite-dev:amd64 (2.3.0-2) ... Setting up librust-csv-dev:amd64 (1.3.0-1) ... Setting up librust-serde-json-dev:amd64 (1.0.128-1) ... Setting up librust-rust-decimal-dev:amd64 (1.23.1-2) ... Setting up librust-async-executor-dev (1.13.1-1) ... Setting up librust-nom+std-dev:amd64 (7.1.3-1+b1) ... Setting up librust-winnow-dev:amd64 (0.6.18-1) ... Setting up librust-futures-executor-dev:amd64 (0.3.30-1) ... Setting up librust-toml-edit-dev:amd64 (0.22.20-1) ... Setting up librust-cexpr-dev:amd64 (0.6.0-2+b1) ... Setting up librust-value-bag-serde1-dev:amd64 (1.9.0-1) ... Setting up librust-tinytemplate-dev:amd64 (1.2.1-1+b1) ... Setting up librust-proc-macro-crate-1-dev:amd64 (1.3.1-3) ... Setting up librust-futures-dev:amd64 (0.3.30-2) ... Setting up librust-value-bag-dev:amd64 (1.9.0-1) ... Setting up librust-enumset-derive-dev:amd64 (0.8.1-1+b1) ... Setting up librust-enumset-dev:amd64 (1.1.2-1+b1) ... Setting up librust-log-dev:amd64 (0.4.21-3) ... Setting up librust-kv-log-macro-dev (1.0.8-4) ... Setting up librust-pathfinder-geometry-dev:amd64 (0.5.1-1+b1) ... Setting up librust-tracing-dev:amd64 (0.1.40-1) ... Setting up librust-polling-dev:amd64 (3.4.0-1) ... Setting up librust-aho-corasick-dev:amd64 (1.1.2-1+b1) ... Setting up librust-font-kit-dev:amd64 (0.11.0-2+b1) ... Setting up librust-async-io-dev:amd64 (2.3.3-4) ... Setting up librust-blocking-dev (1.6.1-5) ... Setting up librust-async-net-dev (2.0.0-4) ... Setting up librust-rand-dev:amd64 (0.8.5-1+b1) ... Setting up librust-mio-dev:amd64 (1.0.2-1) ... Setting up librust-wasm-bindgen-backend-dev:amd64 (0.2.87-1+b1) ... Setting up librust-twox-hash-dev:amd64 (1.6.3-1+b1) ... Setting up librust-wasm-bindgen-macro-support-dev:amd64 (0.2.87-1+b1) ... Setting up librust-regex-automata-dev:amd64 (0.4.7-1) ... Setting up librust-wasm-bindgen-macro-support+spans-dev:amd64 (0.2.87-1+b1) ... Setting up librust-wasm-bindgen-macro-dev:amd64 (0.2.87-1+b1) ... Setting up librust-uuid-dev:amd64 (1.10.0-1) ... Setting up librust-async-signal-dev:amd64 (0.2.8-1+b1) ... Setting up librust-bytecheck-dev:amd64 (0.6.12-1) ... Setting up librust-smol-timeout2-dev:amd64 (0.6.1-1+b1) ... Setting up librust-async-fs-dev (2.1.2-4) ... Setting up librust-wasm-bindgen-dev:amd64 (0.2.87-1+b1) ... Setting up librust-convert-case-dev:amd64 (0.6.0-2+b1) ... Setting up librust-regex-dev:amd64 (1.10.6-1) ... Setting up librust-async-process-dev (2.2.4-2) ... Setting up librust-derive-more-dev:amd64 (0.99.17-1+b1) ... Setting up librust-wasm-bindgen-macro+spans-dev:amd64 (0.2.87-1+b1) ... Setting up librust-bindgen-dev:amd64 (0.66.1-7) ... Setting up librust-ruzstd-dev:amd64 (0.5.0-1) ... Setting up librust-rend-dev:amd64 (0.4.0-1+b1) ... Setting up librust-env-logger-dev:amd64 (0.10.2-2) ... Setting up librust-wasm-bindgen+spans-dev:amd64 (0.2.87-1+b1) ... Setting up librust-wasm-bindgen+default-dev:amd64 (0.2.87-1+b1) ... Setting up librust-rkyv-dev:amd64 (0.7.44-1) ... Setting up librust-smol-dev (2.0.2-1) ... Setting up librust-openssl-sys-dev:amd64 (0.9.101-1) ... Setting up librust-js-sys-dev:amd64 (0.3.64-1+b1) ... Setting up librust-object-dev:amd64 (0.32.2-1) ... Setting up librust-web-sys-dev:amd64 (0.3.64-2+b1) ... Setting up librust-quickcheck-dev:amd64 (1.0.3-3+b1) ... Setting up librust-deranged-dev:amd64 (0.3.11-1) ... Setting up librust-openssl-dev:amd64 (0.10.64-1) ... Setting up librust-num-bigint-dev:amd64 (0.4.6-1) ... Setting up librust-addr2line-dev:amd64 (0.21.0-2) ... Setting up librust-num-rational-dev:amd64 (0.4.1-2+b1) ... Setting up librust-bigdecimal-dev:amd64 (0.3.0-1+b1) ... Setting up librust-chrono-dev:amd64 (0.4.38-2) ... Setting up librust-native-tls-dev:amd64 (0.2.11-2+b1) ... Setting up librust-image-dev:amd64 (0.24.7-2+b1) ... Setting up librust-time-dev:amd64 (0.3.31-2) ... Setting up librust-plotters-bitmap-dev:amd64 (0.3.3-3+b1) ... Setting up librust-backtrace-dev:amd64 (0.3.69-2) ... Setting up librust-schemars-dev:amd64 (0.8.19-1) ... Setting up librust-tokio-dev:amd64 (1.39.3-3) ... Setting up librust-async-global-executor-dev:amd64 (2.4.1-5) ... Setting up librust-plotters-svg-dev:amd64 (0.3.5-1+b1) ... Setting up librust-async-native-tls-dev:amd64 (0.5.0-1+b1) ... Setting up librust-clap-builder-dev:amd64 (4.5.15-2) ... Setting up librust-clap-dev:amd64 (4.5.16-1) ... Setting up librust-async-std-dev (1.12.0-22) ... Setting up librust-anyhow-dev:amd64 (1.0.86-1) ... Setting up librust-plotters-dev:amd64 (0.3.5-4) ... Setting up librust-serde-with-dev:amd64 (3.9.0-1) ... Setting up librust-prost-derive-dev:amd64 (0.12.6-1) ... Setting up librust-criterion-dev (0.5.1-6) ... Setting up librust-prost-dev:amd64 (0.12.6-1) ... Setting up librust-phf-generator-dev:amd64 (0.11.2-2) ... Setting up librust-phf-macros-dev:amd64 (0.11.2-1+b1) ... Setting up librust-phf+phf-macros-dev:amd64 (0.11.2-1+b1) ... Setting up librust-strum-dev:amd64 (0.26.3-2) ... Processing triggers for libc-bin (2.40-2) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: user script /srv/workspace/pbuilder/2298140/tmp/hooks/A99_set_merged_usr starting Not re-configuring usrmerge for trixie I: user script /srv/workspace/pbuilder/2298140/tmp/hooks/A99_set_merged_usr finished hostname: Name or service not known I: Running cd /build/reproducible-path/rust-cast-sender-0.2.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../rust-cast-sender_0.2.0-2_source.changes dpkg-buildpackage: info: source package rust-cast-sender dpkg-buildpackage: info: source version 0.2.0-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Matthias Geiger dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --buildsystem cargo dh_auto_clean -O--buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'clean', '--verbose', '--verbose'],) {'check': True} Removed 0 files dh_autoreconf_clean -O--buildsystem=cargo dh_clean -O--buildsystem=cargo debian/rules binary dh binary --buildsystem cargo dh_update_autotools_config -O--buildsystem=cargo dh_autoreconf -O--buildsystem=cargo dh_auto_configure -O--buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: linking /usr/share/cargo/registry/* into /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/ dh_auto_build -O--buildsystem=cargo dh_auto_test -O--buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'build', '--verbose', '--verbose', '-j42', '--target', 'x86_64-unknown-linux-gnu'],) {} Compiling proc-macro2 v1.0.86 Compiling unicode-ident v1.0.12 Compiling pin-project-lite v0.2.13 Compiling crossbeam-utils v0.8.19 Compiling parking v2.2.0 Compiling futures-core v0.3.30 Compiling futures-io v0.3.30 Compiling autocfg v1.1.0 Compiling bitflags v2.6.0 Compiling libc v0.2.155 Compiling fastrand v2.1.0 Compiling cfg-if v1.0.0 Compiling rustix v0.38.32 Compiling shlex v1.3.0 Compiling strsim v0.11.1 Compiling vcpkg v0.2.8 Compiling fnv v1.0.7 Compiling tracing-core v0.1.32 Compiling linux-raw-sys v0.4.12 Compiling pkg-config v0.3.27 Compiling ident_case v1.0.1 Compiling syn v1.0.109 Compiling async-task v4.7.1 Compiling smallvec v1.13.2 Compiling atomic-waker v1.1.2 Compiling serde v1.0.203 Compiling anyhow v1.0.86 Compiling openssl v0.10.64 Compiling foreign-types-shared v0.1.1 Compiling rustversion v1.0.14 Compiling unicode-bidi v0.3.13 Compiling either v1.13.0 Compiling once_cell v1.19.0 Compiling percent-encoding v2.3.1 Compiling memchr v2.7.1 Compiling thiserror v1.0.59 Compiling native-tls v0.2.11 Compiling futures-task v0.3.30 Compiling openssl-probe v0.1.2 Compiling pin-utils v0.1.0 Compiling log v0.4.21 Compiling serde_json v1.0.128 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=51c22ebc9956226c -C extra-filename=-51c22ebc9956226c --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/proc-macro2-51c22ebc9956226c -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/unicode-ident-1.0.12 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.12 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/unicode-ident-1.0.12 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name unicode_ident --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7a67069f7f6cff40 -C extra-filename=-7a67069f7f6cff40 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_project_lite CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/pin-project-lite-0.2.13 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A lightweight version of pin-project written with declarative macros. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-project-lite CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/pin-project-lite' CARGO_PKG_RUST_VERSION=1.37 CARGO_PKG_VERSION=0.2.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/pin-project-lite-0.2.13 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name pin_project_lite --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/pin-project-lite-0.2.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7336d57e99528c89 -C extra-filename=-7336d57e99528c89 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/crossbeam-utils-0.8.19 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/crossbeam-utils-0.8.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=98667d0392e5da1e -C extra-filename=-98667d0392e5da1e --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/crossbeam-utils-98667d0392e5da1e -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=parking CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/parking-2.2.0 CARGO_PKG_AUTHORS='Stjepan Glavina :The Rust Project Developers' CARGO_PKG_DESCRIPTION='Thread parking and unparking' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/parking' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/parking' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.2.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/parking-2.2.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name parking --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/parking-2.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=13ede2bf726c857a -C extra-filename=-13ede2bf726c857a --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-core-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The core traits and types in for the `futures` library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-core-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name futures_core --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-core-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "portable-atomic", "std", "unstable"))' -C metadata=79fe2562678c674b -C extra-filename=-79fe2562678c674b --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_io CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-io-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The `AsyncRead`, `AsyncWrite`, `AsyncSeek`, and `AsyncBufRead` traits for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-io CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-io-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name futures_io --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-io-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std", "unstable"))' -C metadata=f4e7bd3a9e9da905 -C extra-filename=-f4e7bd3a9e9da905 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=autocfg CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/autocfg-1.1.0 CARGO_PKG_AUTHORS='Josh Stone ' CARGO_PKG_DESCRIPTION='Automatic cfg for Rust compiler features' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=autocfg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/autocfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/autocfg-1.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name autocfg --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=bd72dba7d6e8cd49 -C extra-filename=-bd72dba7d6e8cd49 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/bitflags-2.6.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. ' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.6.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/bitflags-2.6.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name bitflags --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/bitflags-2.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "bytemuck", "compiler_builtins", "core", "example_generated", "rustc-dep-of-std", "serde", "std"))' -C metadata=05c2535d8bcba2b3 -C extra-filename=-05c2535d8bcba2b3 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=60b7f17116c91bc1 -C extra-filename=-60b7f17116c91bc1 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/libc-60b7f17116c91bc1 -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fastrand CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/fastrand-2.1.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A simple and fast random number generator' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fastrand CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/fastrand' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=2.1.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/fastrand-2.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name fastrand --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/fastrand-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=4ff32365f8cab477 -C extra-filename=-4ff32365f8cab477 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/cfg-if-1.0.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/cfg-if-1.0.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name cfg_if --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("core"))' -C metadata=dca2f2c612529829 -C extra-filename=-dca2f2c612529829 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustix-0.38.32 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustix-0.38.32/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="event"' --cfg 'feature="fs"' --cfg 'feature="net"' --cfg 'feature="pipe"' --cfg 'feature="process"' --cfg 'feature="std"' --cfg 'feature="time"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all-apis", "alloc", "cc", "default", "event", "fs", "io_uring", "itoa", "libc", "libc_errno", "linux_4_11", "linux_latest", "mm", "mount", "net", "once_cell", "param", "pipe", "process", "procfs", "pty", "rand", "runtime", "rustc-dep-of-std", "shm", "std", "stdio", "system", "termios", "thread", "time", "use-explicitly-provided-auxv", "use-libc", "use-libc-auxv"))' -C metadata=0d8f80c2b3faf449 -C extra-filename=-0d8f80c2b3faf449 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/rustix-0d8f80c2b3faf449 -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/shlex-1.3.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name shlex --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=9a4c0fb956f66121 -C extra-filename=-9a4c0fb956f66121 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=strsim CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strsim-0.11.1 CARGO_PKG_AUTHORS='Danny Guo :maxbachmann ' CARGO_PKG_DESCRIPTION='Implementations of string similarity metrics. Includes Hamming, Levenshtein, OSA, Damerau-Levenshtein, Jaro, Jaro-Winkler, and Sørensen-Dice. ' CARGO_PKG_HOMEPAGE='https://github.com/rapidfuzz/strsim-rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=strsim CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rapidfuzz/strsim-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.11.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strsim-0.11.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name strsim --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strsim-0.11.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=1d216a6e06dccd02 -C extra-filename=-1d216a6e06dccd02 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build time in order to be used in Cargo build scripts. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/vcpkg-0.2.8 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name vcpkg --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=8ac5f26811a58f7e -C extra-filename=-8ac5f26811a58f7e --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fnv CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/fnv-1.0.7 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Fowler–Noll–Vo hash function' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 / MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fnv CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-fnv' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.7 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/fnv-1.0.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name fnv --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/fnv-1.0.7/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=e4c80ec6ad5d9c08 -C extra-filename=-e4c80ec6ad5d9c08 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/tracing-core-0.1.32 CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='Core primitives for application-level tracing. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/tracing-core-0.1.32 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name tracing_core --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/tracing-core-0.1.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "once_cell", "std", "valuable"))' -C metadata=4a464de4a5229d74 -C extra-filename=-4a464de4a5229d74 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=linux_raw_sys CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/linux-raw-sys-0.4.12 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Generated bindings for Linux'\''s userspace API' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=linux-raw-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sunfishcode/linux-raw-sys' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.4.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/linux-raw-sys-0.4.12 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name linux_raw_sys --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/linux-raw-sys-0.4.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="elf"' --cfg 'feature="errno"' --cfg 'feature="general"' --cfg 'feature="if_ether"' --cfg 'feature="ioctl"' --cfg 'feature="net"' --cfg 'feature="netlink"' --cfg 'feature="no_std"' --cfg 'feature="prctl"' --cfg 'feature="xdp"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "default", "elf", "errno", "general", "if_ether", "io_uring", "ioctl", "mempolicy", "net", "netlink", "no_std", "prctl", "rustc-dep-of-std", "std", "system", "xdp"))' -C metadata=b812072b310ad4c2 -C extra-filename=-b812072b310ad4c2 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in Cargo build scripts. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/pkg-config-0.3.27 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name pkg_config --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=ecaa8ebdcd4f1960 -C extra-filename=-ecaa8ebdcd4f1960 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ident_case CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/ident_case-1.0.1 CARGO_PKG_AUTHORS='Ted Driggs ' CARGO_PKG_DESCRIPTION='Utility for applying case rules to Rust identifiers.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ident_case CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/TedDriggs/ident_case' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/ident_case-1.0.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name ident_case --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/ident_case-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b1b7f5ef1d97eca8 -C extra-filename=-b1b7f5ef1d97eca8 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=b456fb54cf3d1fce -C extra-filename=-b456fb54cf3d1fce --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/syn-b456fb54cf3d1fce -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_task CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-task-4.7.1 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Task abstraction for building executors' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-task CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-task' CARGO_PKG_RUST_VERSION=1.57 CARGO_PKG_VERSION=4.7.1 CARGO_PKG_VERSION_MAJOR=4 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-task-4.7.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name async_task --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-task-4.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "portable-atomic", "std"))' -C metadata=8b140f1d52632429 -C extra-filename=-8b140f1d52632429 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/smallvec-1.13.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name smallvec --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=6794384d47e2b1eb -C extra-filename=-6794384d47e2b1eb --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=atomic_waker CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/atomic-waker-1.1.2 CARGO_PKG_AUTHORS='Stjepan Glavina :Contributors to futures-rs' CARGO_PKG_DESCRIPTION='A synchronization primitive for task wakeup' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=atomic-waker CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/atomic-waker' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.1.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/atomic-waker-1.1.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name atomic_waker --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=d9fdbb4862199d81 -C extra-filename=-d9fdbb4862199d81 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde-1.0.203 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.203 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=203 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde-1.0.203 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde-1.0.203/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=fe1e2dd4089a758a -C extra-filename=-fe1e2dd4089a758a --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/serde-fe1e2dd4089a758a -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/anyhow-1.0.86 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Flexible concrete Error type built on std::error::Error' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anyhow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/anyhow' CARGO_PKG_RUST_VERSION=1.39 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/anyhow-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/anyhow-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("backtrace", "default", "std"))' -C metadata=fa6f3425ca6cfd39 -C extra-filename=-fa6f3425ca6cfd39 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/anyhow-fa6f3425ca6cfd39 -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-0.10.64 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-0.10.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "default", "v101", "v102", "v110", "v111", "vendored"))' -C metadata=7bf77c047cbf646a -C extra-filename=-7bf77c047cbf646a --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/openssl-7bf77c047cbf646a -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=foreign_types_shared CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/foreign-types-shared-0.1.1 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='An internal crate used by foreign-types' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types-shared CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/foreign-types-shared-0.1.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name foreign_types_shared --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=40a5029a972415a3 -C extra-filename=-40a5029a972415a3 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustversion-1.0.14 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Conditional compilation according to rustc compiler version' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustversion CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/rustversion' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustversion-1.0.14 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustversion-1.0.14/build/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fb12f31c3919ba5c -C extra-filename=-fb12f31c3919ba5c --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/rustversion-fb12f31c3919ba5c -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_bidi CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/unicode-bidi-0.3.13 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Bidirectional Algorithm' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-bidi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/unicode-bidi' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/unicode-bidi-0.3.13 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name unicode_bidi --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/unicode-bidi-0.3.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="hardcoded-data"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bench_it", "default", "hardcoded-data", "serde", "std", "unstable", "with_serde"))' -C metadata=a8b2eb186732c69f -C extra-filename=-a8b2eb186732c69f --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=either CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/either-1.13.0 CARGO_PKG_AUTHORS=bluss CARGO_PKG_DESCRIPTION='The enum `Either` with variants `Left` and `Right` is a general purpose sum type with two cases. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=either CARGO_PKG_README=README-crates.io.md CARGO_PKG_REPOSITORY='https://github.com/rayon-rs/either' CARGO_PKG_RUST_VERSION=1.37 CARGO_PKG_VERSION=1.13.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/either-1.13.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name either --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/either-1.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "use_std"))' -C metadata=9d88e19beaa2797f -C extra-filename=-9d88e19beaa2797f --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/once_cell-1.19.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name once_cell --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "atomic-polyfill", "critical-section", "default", "parking_lot", "portable-atomic", "race", "std", "unstable"))' -C metadata=eae3cbbfd0cf3201 -C extra-filename=-eae3cbbfd0cf3201 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=percent_encoding CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/percent-encoding-2.3.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Percent encoding and decoding' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=percent-encoding CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/percent-encoding-2.3.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name percent_encoding --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=88651d17f113e12a -C extra-filename=-88651d17f113e12a --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/memchr-2.7.1 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/memchr-2.7.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name memchr --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=fc912cb19661285e -C extra-filename=-fc912cb19661285e --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/thiserror-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/thiserror-1.0.59 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/thiserror-1.0.59/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=52df8684f7928ef6 -C extra-filename=-52df8684f7928ef6 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/thiserror-52df8684f7928ef6 -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/native-tls-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/native-tls-0.2.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alpn"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alpn"))' -C metadata=7826e258849d027a -C extra-filename=-7826e258849d027a --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/native-tls-7826e258849d027a -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_task CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-task-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Tools for working with tasks. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-task CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-task-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name futures_task --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-task-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "std", "unstable"))' -C metadata=62627da23b4e6358 -C extra-filename=-62627da23b4e6358 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-probe-0.1.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name openssl_probe --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4cd0f03ebec95c15 -C extra-filename=-4cd0f03ebec95c15 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_utils CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/pin-utils-0.1.0 CARGO_PKG_AUTHORS='Josef Brandl ' CARGO_PKG_DESCRIPTION='Utilities for pinning ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/pin-utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/pin-utils-0.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name pin_utils --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/pin-utils-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=37c1613861bbd2bb -C extra-filename=-37c1613861bbd2bb --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=log CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/log-0.4.21 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A lightweight logging facade for Rust ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=log CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/log' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.4.21 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=21 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/log-0.4.21 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name log --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/log-0.4.21/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("kv", "kv_serde", "kv_std", "kv_sval", "kv_unstable", "kv_unstable_serde", "kv_unstable_std", "kv_unstable_sval", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "serde", "std", "sval", "sval_ref", "value-bag"))' -C metadata=333f014d727bbc88 -C extra-filename=-333f014d727bbc88 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_json-1.0.128 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_json-1.0.128/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=b9309c7077653f84 -C extra-filename=-b9309c7077653f84 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/serde_json-b9309c7077653f84 -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/parking-2.2.0/src/lib.rs:41:15 | 41 | #[cfg(not(all(loom, feature = "loom")))] | ^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `loom` --> /usr/share/cargo/registry/parking-2.2.0/src/lib.rs:41:21 | 41 | #[cfg(not(all(loom, feature = "loom")))] | ^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `loom` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/parking-2.2.0/src/lib.rs:44:11 | 44 | #[cfg(all(loom, feature = "loom"))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `loom` --> /usr/share/cargo/registry/parking-2.2.0/src/lib.rs:44:17 | 44 | #[cfg(all(loom, feature = "loom"))] | ^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `loom` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/parking-2.2.0/src/lib.rs:54:15 | 54 | #[cfg(not(all(loom, feature = "loom")))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `loom` --> /usr/share/cargo/registry/parking-2.2.0/src/lib.rs:54:21 | 54 | #[cfg(not(all(loom, feature = "loom")))] | ^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `loom` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/parking-2.2.0/src/lib.rs:140:15 | 140 | #[cfg(not(loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/parking-2.2.0/src/lib.rs:160:15 | 160 | #[cfg(not(loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/parking-2.2.0/src/lib.rs:379:27 | 379 | #[cfg(not(loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/parking-2.2.0/src/lib.rs:393:23 | 393 | #[cfg(loom)] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling heck v0.4.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=heck CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/heck-0.4.1 CARGO_PKG_AUTHORS='Without Boats ' CARGO_PKG_DESCRIPTION='heck is a case conversion library.' CARGO_PKG_HOMEPAGE='https://github.com/withoutboats/heck' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=heck CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/withoutboats/heck' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/heck-0.4.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name heck --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "unicode", "unicode-segmentation"))' -C metadata=d96430ac7ffbbb24 -C extra-filename=-d96430ac7ffbbb24 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn` Compiling itoa v1.0.9 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/itoa-1.0.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name itoa --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=afe96fd73c1e0189 -C extra-filename=-afe96fd73c1e0189 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `js` --> /usr/share/cargo/registry/fastrand-2.1.0/src/global_rng.rs:202:5 | 202 | feature = "js" | ^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, and `std` = help: consider adding `js` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `manual_codegen_check` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/shlex-1.3.0/src/bytes.rs:353:12 | 353 | #[cfg_attr(manual_codegen_check, inline(never))] | ^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default Compiling bytes v1.5.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bytes CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/bytes-1.5.0 CARGO_PKG_AUTHORS='Carl Lerche :Sean McArthur ' CARGO_PKG_DESCRIPTION='Types and traits for working with bytes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bytes CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/bytes' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.5.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/bytes-1.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name bytes --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/bytes-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=4b0eb23e3d9623ff -C extra-filename=-4b0eb23e3d9623ff --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: use of deprecated trait `std::ascii::AsciiExt`: use inherent methods instead --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/ident_case-1.0.1/src/lib.rs:25:17 | 25 | use std::ascii::AsciiExt; | ^^^^^^^^ | = note: `#[warn(deprecated)]` on by default warning: trait objects without an explicit `dyn` are deprecated --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 | 192 | fn cause(&self) -> Option<&error::Error> { | ^^^^^^^^^^^^ | = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! = note: for more information, see = note: `#[warn(bare_trait_objects)]` on by default help: if this is an object-safe trait, use `dyn` | 192 | fn cause(&self) -> Option<&dyn error::Error> { | +++ warning: trait `AssertSync` is never used --> /usr/share/cargo/registry/futures-core-0.3.30/src/task/__internal/atomic_waker.rs:209:15 | 209 | trait AssertSync: Sync {} | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: unexpected `cfg` condition value: `js` --> /usr/share/cargo/registry/fastrand-2.1.0/src/global_rng.rs:214:9 | 214 | not(feature = "js") | ^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, and `std` = help: consider adding `js` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unused import: `std::ascii::AsciiExt` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/ident_case-1.0.1/src/lib.rs:25:5 | 25 | use std::ascii::AsciiExt; | ^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition value: `128` --> /usr/share/cargo/registry/fastrand-2.1.0/src/lib.rs:622:11 | 622 | #[cfg(target_pointer_width = "128")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = note: see for more information about checking conditional configuration warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information --> /usr/share/cargo/registry/tracing-core-0.1.32/src/lib.rs:138:5 | 138 | private_in_public, | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(renamed_and_removed_lints)]` on by default warning: unexpected `cfg` condition value: `alloc` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/dispatcher.rs:147:7 | 147 | #[cfg(feature = "alloc")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` = help: consider adding `alloc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `alloc` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/dispatcher.rs:150:7 | 150 | #[cfg(feature = "alloc")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` = help: consider adding `alloc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unreachable expression --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 | 406 | return true; | ----------- any code following this expression is unreachable ... 410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { 411 | | // don't use pkg-config if explicitly disabled 412 | | Some(ref val) if val == "0" => false, 413 | | Some(_) => true, ... | 419 | | } 420 | | } | |_________^ unreachable expression | = note: `#[warn(unreachable_code)]` on by default warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:374:11 | 374 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:719:11 | 719 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:722:11 | 722 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:730:11 | 730 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:733:11 | 733 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:270:15 | 270 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling ryu v1.0.15 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/ryu-1.0.15 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name ryu --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=d8f1bbdad62ae196 -C extra-filename=-d8f1bbdad62ae196 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `ident_case` (lib) generated 2 warnings Compiling strum v0.26.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=strum CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strum-0.26.3 CARGO_PKG_AUTHORS='Peter Glotfelty ' CARGO_PKG_DESCRIPTION='Helpful macros for working with enums and strings' CARGO_PKG_HOMEPAGE='https://github.com/Peternator7/strum' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=strum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Peternator7/strum' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.26.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=26 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strum-0.26.3 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name strum --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strum-0.26.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "derive", "phf", "std", "strum_macros"))' -C metadata=ca3b98aeaedfc72d -C extra-filename=-ca3b98aeaedfc72d --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `futures-core` (lib) generated 1 warning warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:1274:17 | 1274 | #[cfg(all(test, loom))] | ^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:133:19 | 133 | #[cfg(not(all(loom, test)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:141:15 | 141 | #[cfg(all(loom, test))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `portable-atomic` --> /usr/share/cargo/registry/atomic-waker-1.1.2/src/lib.rs:26:11 | 26 | #[cfg(not(feature = "portable-atomic"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `portable-atomic` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `portable-atomic` --> /usr/share/cargo/registry/atomic-waker-1.1.2/src/lib.rs:28:7 | 28 | #[cfg(feature = "portable-atomic")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `portable-atomic` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:161:19 | 161 | #[cfg(not(all(loom, test)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:171:15 | 171 | #[cfg(all(loom, test))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes_mut.rs:1781:17 | 1781 | #[cfg(all(test, loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/loom.rs:1:21 | 1 | #[cfg(not(all(test, loom)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/loom.rs:23:17 | 23 | #[cfg(all(test, loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `rustbuild` --> /usr/share/cargo/registry/log-0.4.21/src/lib.rs:342:13 | 342 | #![cfg_attr(rustbuild, feature(staged_api, rustc_private))] | ^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustbuild)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustbuild)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `rustbuild` --> /usr/share/cargo/registry/log-0.4.21/src/lib.rs:343:13 | 343 | #![cfg_attr(rustbuild, unstable(feature = "rustc_private", issue = "27812"))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustbuild)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustbuild)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling foreign-types v0.3.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=foreign_types CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/foreign-types-0.3.2 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A framework for Rust wrappers over C APIs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/foreign-types-0.3.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name foreign_types --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a0252c4c766a15c9 -C extra-filename=-a0252c4c766a15c9 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern foreign_types_shared=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libforeign_types_shared-40a5029a972415a3.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling cc v1.1.14 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native C compiler to compile native C code into a static archive to be linked into Rust code. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/cc-1.1.14 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name cc --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=45d82c26f59e07b1 -C extra-filename=-45d82c26f59e07b1 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern shlex=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libshlex-9a4c0fb956f66121.rmeta --cap-lints warn` warning: trait `AssertSync` is never used --> /usr/share/cargo/registry/atomic-waker-1.1.2/src/lib.rs:226:15 | 226 | trait AssertSync: Sync {} | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: `parking` (lib) generated 10 warnings warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:726:12 | 726 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: creating a shared reference to mutable static is discouraged --> /usr/share/cargo/registry/tracing-core-0.1.32/src/dispatcher.rs:458:9 | 458 | &GLOBAL_DISPATCH | ^^^^^^^^^^^^^^^^ shared reference to mutable static | = note: for more information, see issue #114447 = note: this will be a hard error in the 2024 edition = note: this shared reference has lifetime `'static`, but if the static ever gets mutated, or a mutable reference is created, then any further use of this shared reference is Undefined Behavior = note: `#[warn(static_mut_refs)]` on by default help: use `addr_of!` instead to create a raw pointer | 458 | addr_of!(GLOBAL_DISPATCH) | warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/explicit.rs:26:12 | 26 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:23:12 | 23 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:250:12 | 250 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:568:12 | 568 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unused import: `removed_by_x9` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:17:41 | 17 | use super::prepare::{not_removed_by_x9, removed_by_x9, IsolatingRunSequence}; | ^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:41:12 | 41 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:157:16 | 157 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:172:16 | 172 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:187:15 | 187 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:263:15 | 263 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:193:19 | 193 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:198:19 | 198 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:308:16 | 308 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:322:16 | 322 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:381:16 | 381 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:389:16 | 389 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:400:16 | 400 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:540:16 | 540 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Compiling futures-lite v2.3.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_lite CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-lite-2.3.0 CARGO_PKG_AUTHORS='Stjepan Glavina :Contributors to futures-rs' CARGO_PKG_DESCRIPTION='Futures, streams, and async I/O combinators' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/futures-lite' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-lite CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/futures-lite' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=2.3.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-lite-2.3.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name futures_lite --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-lite-2.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fastrand"' --cfg 'feature="futures-io"' --cfg 'feature="parking"' --cfg 'feature="race"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "fastrand", "futures-io", "memchr", "parking", "race", "std"))' -C metadata=ce9b3afb9204e979 -C extra-filename=-ce9b3afb9204e979 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern fastrand=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfastrand-4ff32365f8cab477.rmeta --extern futures_core=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern futures_io=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_io-f4e7bd3a9e9da905.rmeta --extern parking=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libparking-13ede2bf726c857a.rmeta --extern pin_project_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `atomic-waker` (lib) generated 3 warnings warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected --> /usr/share/cargo/registry/percent-encoding-2.3.1/src/lib.rs:466:35 | 466 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses | 466 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); | ++++++++++++++++++ ~ + help: use explicit `std::ptr::eq` method to compare metadata and addresses | 466 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); | +++++++++++++ ~ + Compiling form_urlencoded v1.2.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=form_urlencoded CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/form_urlencoded-1.2.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Parser and serializer for the application/x-www-form-urlencoded syntax, as used by HTML forms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=form_urlencoded CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=1.2.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/form_urlencoded-1.2.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name form_urlencoded --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/form_urlencoded-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=fd6f197224b25abb -C extra-filename=-fd6f197224b25abb --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern percent_encoding=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-88651d17f113e12a.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling itertools v0.10.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=itertools CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/itertools-0.10.5 CARGO_PKG_AUTHORS=bluss CARGO_PKG_DESCRIPTION='Extra iterator adaptors, iterator methods, free functions, and macros.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itertools CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-itertools/itertools' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/itertools-0.10.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name itertools --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/itertools-0.10.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="use_alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "use_alloc", "use_std"))' -C metadata=1886b3f5e27a6747 -C extra-filename=-1886b3f5e27a6747 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern either=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libeither-9d88e19beaa2797f.rmeta --cap-lints warn` warning: `fastrand` (lib) generated 3 warnings Compiling unicode-normalization v0.1.22 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_normalization CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/unicode-normalization-0.1.22 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides functions for normalization of Unicode strings, including Canonical and Compatible Decomposition and Recomposition, as described in Unicode Standard Annex #15. ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-normalization CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/unicode-normalization-0.1.22 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name unicode_normalization --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/unicode-normalization-0.1.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=e97de81ea7939cde -C extra-filename=-e97de81ea7939cde --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern smallvec=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libsmallvec-6794384d47e2b1eb.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `shlex` (lib) generated 1 warning warning: `log` (lib) generated 2 warnings warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected --> /usr/share/cargo/registry/form_urlencoded-1.2.1/src/lib.rs:414:35 | 414 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses | 414 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); | ++++++++++++++++++ ~ + help: use explicit `std::ptr::eq` method to compare metadata and addresses | 414 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); | +++++++++++++ ~ + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/serde_json-7a509858e77baa39/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/serde_json-b9309c7077653f84/build-script-build` [serde_json 1.0.128] cargo:rerun-if-changed=build.rs [serde_json 1.0.128] cargo:rustc-check-cfg=cfg(fast_arithmetic, values("32", "64")) [serde_json 1.0.128] cargo:rustc-cfg=fast_arithmetic="64" warning: `percent-encoding` (lib) generated 1 warning warning: `form_urlencoded` (lib) generated 1 warning Compiling slab v0.4.9 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/slab-0.4.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=07fc4c640437c976 -C extra-filename=-07fc4c640437c976 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/slab-07fc4c640437c976 -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern autocfg=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libautocfg-bd72dba7d6e8cd49.rlib --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/crossbeam-utils-b3f5c00297997aa0/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/crossbeam-utils-98667d0392e5da1e/build-script-build` [crossbeam-utils 0.8.19] cargo:rerun-if-changed=no_atomic.rs Compiling tracing v0.1.40 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/tracing-0.1.40 CARGO_PKG_AUTHORS='Eliza Weisman :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Application-level tracing for Rust. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.40 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=40 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/tracing-0.1.40 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name tracing --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/tracing-0.1.40/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("async-await", "attributes", "default", "log", "log-always", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "std", "tracing-attributes"))' -C metadata=fdf9617e1d7598d2 -C extra-filename=-fdf9617e1d7598d2 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern pin_project_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --extern tracing_core=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libtracing_core-4a464de4a5229d74.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_utils CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/crossbeam-utils-0.8.19 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/crossbeam-utils-b3f5c00297997aa0/out rustc --crate-name crossbeam_utils --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/crossbeam-utils-0.8.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=224a1135808e93e4 -C extra-filename=-224a1135808e93e4 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: method `text_range` is never used --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:170:19 | 168 | impl IsolatingRunSequence { | ------------------------- method in this implementation 169 | /// Returns the full range of text represented by this isolating run sequence 170 | pub(crate) fn text_range(&self) -> Range { | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/proc-macro2-7c39383cbbf54718/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/proc-macro2-51c22ebc9956226c/build-script-build` [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) [proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CLONE_IMPLS=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_FULL=1 CARGO_FEATURE_PARSING=1 CARGO_FEATURE_PRINTING=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_FEATURE_QUOTE=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/syn-08f6664b753d1a62/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/syn-b456fb54cf3d1fce/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/thiserror-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/thiserror-5237438ac51c4bb5/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/thiserror-52df8684f7928ef6/build-script-build` [thiserror 1.0.59] cargo:rerun-if-changed=build/probe.rs warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information --> /usr/share/cargo/registry/tracing-0.1.40/src/lib.rs:932:5 | 932 | private_in_public, | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(renamed_and_removed_lints)]` on by default warning: unused import: `self` --> /usr/share/cargo/registry/tracing-0.1.40/src/instrument.rs:2:18 | 2 | dispatcher::{self, Dispatch}, | ^^^^ | note: the lint level is defined here --> /usr/share/cargo/registry/tracing-0.1.40/src/lib.rs:934:5 | 934 | unused, | ^^^^^^ = note: `#[warn(unused_imports)]` implied by `#[warn(unused)]` warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/lib.rs:42:7 | 42 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/lib.rs:65:11 | 65 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/lib.rs:74:23 | 74 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/lib.rs:78:23 | 78 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/lib.rs:81:23 | 81 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/mod.rs:7:11 | 7 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/mod.rs:25:11 | 25 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/mod.rs:28:11 | 28 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:1:11 | 1 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:27:11 | 27 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:36:19 | 36 | not(any(miri, crossbeam_loom, crossbeam_sanitize_thread)), | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_sanitize_thread` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:36:35 | 36 | not(any(miri, crossbeam_loom, crossbeam_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:50:11 | 50 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:53:19 | 53 | not(any(miri, crossbeam_loom, crossbeam_sanitize_thread)), | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_sanitize_thread` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:53:35 | 53 | not(any(miri, crossbeam_loom, crossbeam_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:101:11 | 101 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:107:7 | 107 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 79 | impl_atomic!(AtomicBool, bool); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 79 | impl_atomic!(AtomicBool, bool); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 80 | impl_atomic!(AtomicUsize, usize); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 80 | impl_atomic!(AtomicUsize, usize); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 81 | impl_atomic!(AtomicIsize, isize); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 81 | impl_atomic!(AtomicIsize, isize); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 82 | impl_atomic!(AtomicU8, u8); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 82 | impl_atomic!(AtomicU8, u8); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 83 | impl_atomic!(AtomicI8, i8); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 83 | impl_atomic!(AtomicI8, i8); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 84 | impl_atomic!(AtomicU16, u16); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 84 | impl_atomic!(AtomicU16, u16); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 85 | impl_atomic!(AtomicI16, i16); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 85 | impl_atomic!(AtomicI16, i16); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 87 | impl_atomic!(AtomicU32, u32); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 87 | impl_atomic!(AtomicU32, u32); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) [syn 1.0.109] cargo:rustc-cfg=syn_disable_nightly_tests warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 89 | impl_atomic!(AtomicI32, i32); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 89 | impl_atomic!(AtomicI32, i32); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 94 | impl_atomic!(AtomicU64, u64); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 94 | impl_atomic!(AtomicU64, u64); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 99 | impl_atomic!(AtomicI64, i64); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 99 | impl_atomic!(AtomicI64, i64); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) [proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro [proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/proc-macro2-7c39383cbbf54718/out rustc --crate-name proc_macro2 --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=70d397be91074a77 -C extra-filename=-70d397be91074a77 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern unicode_ident=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libunicode_ident-7a67069f7f6cff40.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/libc-242f02bd2a00fe62/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/libc-60b7f17116c91bc1/build-script-build` [libc 0.2.155] cargo:rerun-if-changed=build.rs [thiserror 1.0.59] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP warning: `pkg-config` (lib) generated 1 warning [libc 0.2.155] cargo:rustc-cfg=freebsd11 [libc 0.2.155] cargo:rustc-cfg=libc_priv_mod_use [libc 0.2.155] cargo:rustc-cfg=libc_union [libc 0.2.155] cargo:rustc-cfg=libc_const_size_of [libc 0.2.155] cargo:rustc-cfg=libc_align [libc 0.2.155] cargo:rustc-cfg=libc_int128 [libc 0.2.155] cargo:rustc-cfg=libc_core_cvoid [libc 0.2.155] cargo:rustc-cfg=libc_packedN [libc 0.2.155] cargo:rustc-cfg=libc_cfg_target_vendor [libc 0.2.155] cargo:rustc-cfg=libc_non_exhaustive [libc 0.2.155] cargo:rustc-cfg=libc_long_array [libc 0.2.155] cargo:rustc-cfg=libc_ptr_addr_of [libc 0.2.155] cargo:rustc-cfg=libc_underscore_const_names [libc 0.2.155] cargo:rustc-cfg=libc_const_extern_fn [libc 0.2.155] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(espidf_time64) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd10) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd11) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd12) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd13) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd14) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd15) [libc 0.2.155] cargo:rustc-check-cfg=cfg(gnu_time64_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_align) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_size_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_core_cvoid) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_deny_warnings) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_int128) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_long_array) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_packedN) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_thread_local) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_union) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","visionos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/libc-242f02bd2a00fe62/out rustc --crate-name libc --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=120be33e696fdf80 -C extra-filename=-120be33e696fdf80 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","visionos"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustversion-1.0.14 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Conditional compilation according to rustc compiler version' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustversion CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/rustversion' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/rustversion-4fbda6f6930388fa/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/rustversion-fb12f31c3919ba5c/build-script-build` [rustversion 1.0.14] cargo:rerun-if-changed=build/build.rs Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/anyhow-1.0.86 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Flexible concrete Error type built on std::error::Error' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anyhow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/anyhow' CARGO_PKG_RUST_VERSION=1.39 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/anyhow-9660d7a5a9ee888b/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/anyhow-fa6f3425ca6cfd39/build-script-build` [anyhow 1.0.86] cargo:rerun-if-changed=build/probe.rs Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_ALLOC=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde-1.0.203 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.203 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=203 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/serde-d9e5e50a358f6e44/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/serde-fe1e2dd4089a758a/build-script-build` warning: `tracing-core` (lib) generated 10 warnings [serde 1.0.203] cargo:rerun-if-changed=build.rs Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustversion CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustversion-1.0.14 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Conditional compilation according to rustc compiler version' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustversion CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/rustversion' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustversion-1.0.14 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/rustversion-4fbda6f6930388fa/out rustc --crate-name rustversion --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustversion-1.0.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=5b452be53aa284a2 -C extra-filename=-5b452be53aa284a2 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern proc_macro --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_ALLOC=1 CARGO_FEATURE_EVENT=1 CARGO_FEATURE_FS=1 CARGO_FEATURE_NET=1 CARGO_FEATURE_PIPE=1 CARGO_FEATURE_PROCESS=1 CARGO_FEATURE_STD=1 CARGO_FEATURE_TIME=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/rustix-39baccd3cef20f7b/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/rustix-0d8f80c2b3faf449/build-script-build` [rustix 0.38.32] cargo:rerun-if-changed=build.rs warning: `tracing` (lib) generated 2 warnings [serde 1.0.203] cargo:rustc-check-cfg=cfg(no_core_cstr) [serde 1.0.203] cargo:rustc-check-cfg=cfg(no_core_num_saturating) [serde 1.0.203] cargo:rustc-check-cfg=cfg(no_core_try_from) [serde 1.0.203] cargo:rustc-check-cfg=cfg(no_float_copysign) [serde 1.0.203] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) [serde 1.0.203] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) [serde 1.0.203] cargo:rustc-check-cfg=cfg(no_serde_derive) [serde 1.0.203] cargo:rustc-check-cfg=cfg(no_std_atomic) [serde 1.0.203] cargo:rustc-check-cfg=cfg(no_std_atomic64) [serde 1.0.203] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) [serde 1.0.203] cargo:rustc-check-cfg=cfg(no_target_has_atomic) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde-1.0.203 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.203 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=203 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde-1.0.203 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/serde-d9e5e50a358f6e44/out rustc --crate-name serde --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde-1.0.203/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=9a4e000364eff95c -C extra-filename=-9a4e000364eff95c --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` [anyhow 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP warning: unexpected `cfg` condition name: `cfg_macro_not_allowed` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustversion-1.0.14/src/lib.rs:235:11 | 235 | #[cfg(not(cfg_macro_not_allowed))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(cfg_macro_not_allowed)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(cfg_macro_not_allowed)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default [rustix 0.38.32] cargo:rustc-cfg=static_assertions [rustix 0.38.32] cargo:rustc-cfg=linux_raw [rustix 0.38.32] cargo:rustc-cfg=linux_like [rustix 0.38.32] cargo:rustc-cfg=linux_kernel [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_EXPERIMENTAL_ASM [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_LIBC [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_USE_LIBC [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_RUSTC_DEP_OF_STD [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_MIRI [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(anyhow_nightly_testing) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(anyhow_no_fmt_arguments_as_str) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(anyhow_no_ptr_addr_of) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(anyhow_no_unsafe_op_in_unsafe_fn_lint) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(doc_cfg) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(error_generic_member_access) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(std_backtrace) [anyhow 1.0.86] cargo:rustc-cfg=std_backtrace Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=anyhow CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/anyhow-1.0.86 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Flexible concrete Error type built on std::error::Error' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anyhow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/anyhow' CARGO_PKG_RUST_VERSION=1.39 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/anyhow-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/anyhow-9660d7a5a9ee888b/out rustc --crate-name anyhow --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/anyhow-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("backtrace", "default", "std"))' -C metadata=842dce407c7de3a2 -C extra-filename=-842dce407c7de3a2 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn --cfg std_backtrace --check-cfg 'cfg(anyhow_nightly_testing)' --check-cfg 'cfg(anyhow_no_fmt_arguments_as_str)' --check-cfg 'cfg(anyhow_no_ptr_addr_of)' --check-cfg 'cfg(anyhow_no_unsafe_op_in_unsafe_fn_lint)' --check-cfg 'cfg(doc_cfg)' --check-cfg 'cfg(error_generic_member_access)' --check-cfg 'cfg(std_backtrace)'` warning: `bytes` (lib) generated 8 warnings warning: `vcpkg` (lib) generated 1 warning warning: trait `Byte` is never used --> /usr/share/cargo/registry/memchr-2.7.1/src/ext.rs:42:18 | 42 | pub(crate) trait Byte { | ^^^^ | = note: `#[warn(dead_code)]` on by default Compiling concurrent-queue v2.5.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=concurrent_queue CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/concurrent-queue-2.5.0 CARGO_PKG_AUTHORS='Stjepan Glavina :Taiki Endo :John Nunley ' CARGO_PKG_DESCRIPTION='Concurrent multi-producer multi-consumer queue' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=concurrent-queue CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/concurrent-queue' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/concurrent-queue-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name concurrent_queue --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/concurrent-queue-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "portable-atomic", "std"))' -C metadata=81bef9e3ce1c044e -C extra-filename=-81bef9e3ce1c044e --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern crossbeam_utils=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libcrossbeam_utils-224a1135808e93e4.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `crossbeam-utils` (lib) generated 39 warnings warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/bounded.rs:209:23 | 209 | #[cfg(loom)] | ^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/bounded.rs:281:23 | 281 | #[cfg(loom)] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/unbounded.rs:43:15 | 43 | #[cfg(not(loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/unbounded.rs:49:15 | 49 | #[cfg(not(loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/unbounded.rs:54:11 | 54 | #[cfg(loom)] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/unbounded.rs:153:29 | 153 | const_if: #[cfg(not(loom))]; | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/sync.rs:3:44 | 3 | #[cfg(all(feature = "portable-atomic", not(loom)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/sync.rs:15:49 | 15 | #[cfg(all(not(feature = "portable-atomic"), not(loom)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/sync.rs:31:7 | 31 | #[cfg(loom)] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/sync.rs:57:7 | 57 | #[cfg(loom)] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/sync.rs:60:11 | 60 | #[cfg(not(loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/lib.rs:153:29 | 153 | const_if: #[cfg(not(loom))]; | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/concurrent-queue-2.5.0/src/lib.rs:633:80 | 633 | #[cfg(all(any(target_arch = "x86", target_arch = "x86_64"), not(miri), not(loom)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/slab-1680eefafa34fca2/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/slab-07fc4c640437c976/build-script-build` warning: `unicode-bidi` (lib) generated 20 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=slab CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/slab-1680eefafa34fca2/out rustc --crate-name slab --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/slab-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=597aadb346fe546a -C extra-filename=-597aadb346fe546a --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling idna v0.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=idna CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/idna-0.4.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='IDNA (Internationalizing Domain Names in Applications) and Punycode.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=idna CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/idna-0.4.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name idna --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/idna-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=42b3d40119f96d39 -C extra-filename=-42b3d40119f96d39 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern unicode_bidi=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libunicode_bidi-a8b2eb186732c69f.rmeta --extern unicode_normalization=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libunicode_normalization-e97de81ea7939cde.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `slab_no_const_vec_new` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:250:15 | 250 | #[cfg(not(slab_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `slab_no_const_vec_new` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:264:11 | 264 | #[cfg(slab_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:929:20 | 929 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:1098:20 | 1098 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:1206:20 | 1206 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:1216:20 | 1216 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling event-listener v5.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=event_listener CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/event-listener-5.3.1 CARGO_PKG_AUTHORS='Stjepan Glavina :John Nunley ' CARGO_PKG_DESCRIPTION='Notify async tasks or threads' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=event-listener CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/event-listener' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=5.3.1 CARGO_PKG_VERSION_MAJOR=5 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/event-listener-5.3.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name event_listener --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/event-listener-5.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=unexpected_cfgs --cfg 'feature="default"' --cfg 'feature="parking"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "parking", "std"))' -C metadata=390052ebfd735772 -C extra-filename=-390052ebfd735772 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern concurrent_queue=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libconcurrent_queue-81bef9e3ce1c044e.rmeta --extern parking=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libparking-13ede2bf726c857a.rmeta --extern pin_project_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `concurrent-queue` (lib) generated 13 warnings warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/event-listener-5.3.1/src/notify.rs:578:80 | 578 | #[cfg(all(any(target_arch = "x86", target_arch = "x86_64"), not(miri), not(loom)))] | ^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: requested on the command line with `-W unexpected-cfgs` warning: unexpected `cfg` condition value: `portable-atomic` --> /usr/share/cargo/registry/event-listener-5.3.1/src/lib.rs:1328:15 | 1328 | #[cfg(not(feature = "portable-atomic"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `parking`, and `std` = help: consider adding `portable-atomic` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `portable-atomic` --> /usr/share/cargo/registry/event-listener-5.3.1/src/lib.rs:1330:15 | 1330 | #[cfg(not(feature = "portable-atomic"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `parking`, and `std` = help: consider adding `portable-atomic` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `portable-atomic` --> /usr/share/cargo/registry/event-listener-5.3.1/src/lib.rs:1333:11 | 1333 | #[cfg(feature = "portable-atomic")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `parking`, and `std` = help: consider adding `portable-atomic` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `portable-atomic` --> /usr/share/cargo/registry/event-listener-5.3.1/src/lib.rs:1335:11 | 1335 | #[cfg(feature = "portable-atomic")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `parking`, and `std` = help: consider adding `portable-atomic` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/event-listener-5.3.1/src/lib.rs:1340:65 | 1340 | #[cfg(all(feature = "std", not(target_family = "wasm"), not(loom)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `slab` (lib) generated 6 warnings Compiling quote v1.0.36 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/quote-1.0.36 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.36 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=36 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/quote-1.0.36 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name quote --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/quote-1.0.36/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=fdc21885cb445c4e -C extra-filename=-fdc21885cb445c4e --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rmeta --cap-lints warn` warning: `memchr` (lib) generated 1 warning Compiling event-listener-strategy v0.5.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=event_listener_strategy CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/event-listener-strategy-0.5.2 CARGO_PKG_AUTHORS='John Nunley ' CARGO_PKG_DESCRIPTION='Block or poll on event_listener easily' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=event-listener-strategy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/event-listener-strategy' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.5.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/event-listener-strategy-0.5.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name event_listener_strategy --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/event-listener-strategy-0.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=1afd0b5be1130a85 -C extra-filename=-1afd0b5be1130a85 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern event_listener=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libevent_listener-390052ebfd735772.rmeta --extern pin_project_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling syn v2.0.68 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-2.0.68 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.68 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=68 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-2.0.68 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name syn --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-2.0.68/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=c5cb1191542f0c07 -C extra-filename=-c5cb1191542f0c07 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rmeta --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rmeta --extern unicode_ident=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libunicode_ident-7a67069f7f6cff40.rmeta --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/syn-08f6664b753d1a62/out rustc --crate-name syn --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=97e2c58e60ec0e62 -C extra-filename=-97e2c58e60ec0e62 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rmeta --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rmeta --extern unicode_ident=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libunicode_ident-7a67069f7f6cff40.rmeta --cap-lints warn --cfg syn_disable_nightly_tests` Compiling async-lock v3.4.0 Compiling async-channel v2.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_lock CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-lock-3.4.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async synchronization primitives' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-lock CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-lock' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=3.4.0 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-lock-3.4.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name async_lock --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-lock-3.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=unexpected_cfgs --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=6edaa714a4ad399d -C extra-filename=-6edaa714a4ad399d --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern event_listener=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libevent_listener-390052ebfd735772.rmeta --extern event_listener_strategy=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libevent_listener_strategy-1afd0b5be1130a85.rmeta --extern pin_project_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_channel CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-channel-2.3.1 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async multi-producer multi-consumer channel' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-channel' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-channel-2.3.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name async_channel --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-channel-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=caf5c9666f7a08fa -C extra-filename=-caf5c9666f7a08fa --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern concurrent_queue=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libconcurrent_queue-81bef9e3ce1c044e.rmeta --extern event_listener_strategy=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libevent_listener_strategy-1afd0b5be1130a85.rmeta --extern futures_core=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern pin_project_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `event-listener` (lib) generated 6 warnings Compiling async-executor v1.13.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_executor CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-executor-1.13.1 CARGO_PKG_AUTHORS='Stjepan Glavina :John Nunley ' CARGO_PKG_DESCRIPTION='Async executor' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-executor CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-executor' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.13.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-executor-1.13.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name async_executor --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-executor-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("static"))' -C metadata=785e35570de69476 -C extra-filename=-785e35570de69476 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern async_task=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_task-8b140f1d52632429.rmeta --extern concurrent_queue=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libconcurrent_queue-81bef9e3ce1c044e.rmeta --extern fastrand=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfastrand-4ff32365f8cab477.rmeta --extern futures_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_lite-ce9b3afb9204e979.rmeta --extern slab=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libslab-597aadb346fe546a.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/async-lock-3.4.0/src/lib.rs:116:11 | 116 | #[cfg(not(loom))] | ^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: requested on the command line with `-W unexpected-cfgs` warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/async-lock-3.4.0/src/lib.rs:142:7 | 142 | #[cfg(loom)] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/async-lock-3.4.0/src/barrier.rs:27:29 | 27 | const_if: #[cfg(not(loom))]; | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/async-lock-3.4.0/src/mutex.rs:62:29 | 62 | const_if: #[cfg(not(loom))]; | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/async-lock-3.4.0/src/once_cell.rs:10:11 | 10 | #[cfg(not(loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/async-lock-3.4.0/src/once_cell.rs:115:29 | 115 | const_if: #[cfg(not(loom))]; | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/async-lock-3.4.0/src/rwlock/raw.rs:48:29 | 48 | const_if: #[cfg(not(loom))]; | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/async-lock-3.4.0/src/rwlock.rs:59:29 | 59 | const_if: #[cfg(not(loom))]; | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/async-lock-3.4.0/src/semaphore.rs:23:29 | 23 | const_if: #[cfg(not(loom))]; | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling url v2.5.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=url CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/url-2.5.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='URL library for Rust, based on the WHATWG URL Standard' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=url CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/url-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name url --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/url-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "expose_internals", "serde"))' -C metadata=a2041505d4a0b516 -C extra-filename=-a2041505d4a0b516 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern form_urlencoded=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libform_urlencoded-fd6f197224b25abb.rmeta --extern idna=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libidna-42b3d40119f96d39.rmeta --extern percent_encoding=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-88651d17f113e12a.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `rustversion` (lib) generated 1 warning Compiling blocking v1.6.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=blocking CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/blocking-1.6.1 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A thread pool for isolating blocking I/O in async programs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=blocking CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/blocking' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.6.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/blocking-1.6.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name blocking --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/blocking-1.6.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("tracing"))' -C metadata=c0a01559430ed585 -C extra-filename=-c0a01559430ed585 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern async_channel=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_channel-caf5c9666f7a08fa.rmeta --extern async_task=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_task-8b140f1d52632429.rmeta --extern atomic_waker=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libatomic_waker-d9fdbb4862199d81.rmeta --extern fastrand=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfastrand-4ff32365f8cab477.rmeta --extern futures_io=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_io-f4e7bd3a9e9da905.rmeta --extern futures_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_lite-ce9b3afb9204e979.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling signal-hook-registry v1.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=signal_hook_registry CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/signal-hook-registry-1.4.0 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Masaki Hara ' CARGO_PKG_DESCRIPTION='Backend crate for signal-hook' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook-registry CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/signal-hook-registry-1.4.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name signal_hook_registry --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/signal-hook-registry-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=26ebed5546b46cef -C extra-filename=-26ebed5546b46cef --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern libc=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-120be33e696fdf80.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `debugger_visualizer` --> /usr/share/cargo/registry/url-2.5.0/src/lib.rs:139:5 | 139 | feature = "debugger_visualizer", | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `expose_internals`, and `serde` = help: consider adding `debugger_visualizer` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:254:13 | 254 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:430:12 | 430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:434:12 | 434 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:455:12 | 455 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:804:12 | 804 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:867:12 | 867 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:887:12 | 887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:916:12 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:959:12 | 959 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "full"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/group.rs:136:12 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/group.rs:214:12 | 214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/group.rs:269:12 | 269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:561:12 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:569:12 | 569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:881:11 | 881 | #[cfg(not(syn_omit_await_from_token_macro))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:883:7 | 883 | #[cfg(syn_omit_await_from_token_macro)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | 398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:271:24 | 271 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:275:24 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:309:24 | 309 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:317:24 | 317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:444:24 | 444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:452:24 | 452 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | 398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:503:24 | 503 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/token.rs:507:24 | 507 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ident.rs:38:12 | 38 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:463:12 | 463 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:148:16 | 148 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:329:16 | 329 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:360:16 | 360 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:336:1 | 336 | / ast_enum_of_structs! { 337 | | /// Content of a compile-time structured attribute. 338 | | /// 339 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 369 | | } 370 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:377:16 | 377 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:390:16 | 390 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:417:16 | 417 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:412:1 | 412 | / ast_enum_of_structs! { 413 | | /// Element of a compile-time attribute list. 414 | | /// 415 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 425 | | } 426 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:165:16 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:213:16 | 213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling openssl-sys v0.9.101 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=5a3e4dda5cfccf11 -C extra-filename=-5a3e4dda5cfccf11 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/openssl-sys-5a3e4dda5cfccf11 -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern cc=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libcc-45d82c26f59e07b1.rlib --extern pkg_config=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libpkg_config-ecaa8ebdcd4f1960.rlib --extern vcpkg=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libvcpkg-8ac5f26811a58f7e.rlib --cap-lints warn` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:223:16 | 223 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:237:16 | 237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:251:16 | 251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:557:16 | 557 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:565:16 | 565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:573:16 | 573 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:581:16 | 581 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:630:16 | 630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:644:16 | 644 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:654:16 | 654 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:9:16 | 9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:36:16 | 36 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:25:1 | 25 | / ast_enum_of_structs! { 26 | | /// Data stored within an enum variant or struct. 27 | | /// 28 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 47 | | } 48 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:56:16 | 56 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:68:16 | 68 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:153:16 | 153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:185:16 | 185 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:173:1 | 173 | / ast_enum_of_structs! { 174 | | /// The visibility level of an item: inherited or `pub` or 175 | | /// `pub(restricted)`. 176 | | /// ... | 199 | | } 200 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:207:16 | 207 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:218:16 | 218 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:230:16 | 230 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:246:16 | 246 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:275:16 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:286:16 | 286 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:327:16 | 327 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:299:20 | 299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:315:20 | 315 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:423:16 | 423 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:436:16 | 436 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:445:16 | 445 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:454:16 | 454 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:467:16 | 467 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:474:16 | 474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/data.rs:481:16 | 481 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:89:16 | 89 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:90:20 | 90 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:14:1 | 14 | / ast_enum_of_structs! { 15 | | /// A Rust expression. 16 | | /// 17 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 249 | | } 250 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:256:16 | 256 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:268:16 | 268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:281:16 | 281 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:294:16 | 294 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:307:16 | 307 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:321:16 | 321 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:334:16 | 334 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:346:16 | 346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:359:16 | 359 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:373:16 | 373 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:387:16 | 387 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:400:16 | 400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:418:16 | 418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:431:16 | 431 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:444:16 | 444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:464:16 | 464 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:480:16 | 480 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:495:16 | 495 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:508:16 | 508 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:523:16 | 523 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:534:16 | 534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:547:16 | 547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:558:16 | 558 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:572:16 | 572 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:588:16 | 588 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:604:16 | 604 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:616:16 | 616 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:629:16 | 629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:643:16 | 643 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:657:16 | 657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:672:16 | 672 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:687:16 | 687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:699:16 | 699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:711:16 | 711 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:723:16 | 723 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:737:16 | 737 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:749:16 | 749 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:761:16 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:775:16 | 775 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:850:16 | 850 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:920:16 | 920 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:968:16 | 968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:982:16 | 982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:999:16 | 999 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1021:16 | 1021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1049:16 | 1049 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1065:16 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:246:15 | 246 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:784:40 | 784 | #[cfg(all(feature = "parsing", not(syn_no_const_vec_new)))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:838:19 | 838 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1159:16 | 1159 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1880:16 | 1880 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1975:16 | 1975 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2001:16 | 2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2063:16 | 2063 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2084:16 | 2084 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2101:16 | 2101 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2119:16 | 2119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2147:16 | 2147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2165:16 | 2165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2206:16 | 2206 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2236:16 | 2236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2258:16 | 2258 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2326:16 | 2326 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2349:16 | 2349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2372:16 | 2372 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2381:16 | 2381 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2396:16 | 2396 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2405:16 | 2405 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2414:16 | 2414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2426:16 | 2426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2496:16 | 2496 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2547:16 | 2547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2571:16 | 2571 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2582:16 | 2582 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2594:16 | 2594 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2648:16 | 2648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2678:16 | 2678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2727:16 | 2727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2759:16 | 2759 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2801:16 | 2801 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2818:16 | 2818 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2832:16 | 2832 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2846:16 | 2846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2879:16 | 2879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2292:28 | 2292 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 2309 | / impl_by_parsing_expr! { 2310 | | ExprAssign, Assign, "expected assignment expression", 2311 | | ExprAssignOp, AssignOp, "expected compound assignment expression", 2312 | | ExprAwait, Await, "expected await expression", ... | 2322 | | ExprType, Type, "expected type ascription expression", 2323 | | } | |_____- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_by_parsing_expr` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1248:20 | 1248 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "full", feature = "parsing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2539:23 | 2539 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2905:23 | 2905 | #[cfg(not(syn_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2907:19 | 2907 | #[cfg(syn_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2988:16 | 2988 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2998:16 | 2998 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3008:16 | 3008 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3020:16 | 3020 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3035:16 | 3035 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3046:16 | 3046 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3057:16 | 3057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3072:16 | 3072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3082:16 | 3082 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3091:16 | 3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3099:16 | 3099 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3110:16 | 3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3141:16 | 3141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3153:16 | 3153 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3165:16 | 3165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3180:16 | 3180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3197:16 | 3197 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3211:16 | 3211 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3233:16 | 3233 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3244:16 | 3244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3255:16 | 3255 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3265:16 | 3265 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3275:16 | 3275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3291:16 | 3291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3304:16 | 3304 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3317:16 | 3317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3328:16 | 3328 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3338:16 | 3338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3348:16 | 3348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3358:16 | 3358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3367:16 | 3367 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3379:16 | 3379 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3390:16 | 3390 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3400:16 | 3400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3409:16 | 3409 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3420:16 | 3420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3431:16 | 3431 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3441:16 | 3441 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3451:16 | 3451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3460:16 | 3460 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3478:16 | 3478 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3491:16 | 3491 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3501:16 | 3501 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3512:16 | 3512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3522:16 | 3522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3531:16 | 3531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3544:16 | 3544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:296:5 | 296 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:307:5 | 307 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:318:5 | 318 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:14:16 | 14 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:35:16 | 35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:23:1 | 23 | / ast_enum_of_structs! { 24 | | /// A generic type parameter, lifetime, or const generic: `T: Into`, 25 | | /// `'a: 'b`, `const LEN: usize`. 26 | | /// ... | 45 | | } 46 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:53:16 | 53 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:69:16 | 69 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:83:16 | 83 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:426:16 | 426 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:475:16 | 475 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:470:1 | 470 | / ast_enum_of_structs! { 471 | | /// A trait or lifetime used as a bound on a type parameter. 472 | | /// 473 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 479 | | } 480 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:487:16 | 487 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:504:16 | 504 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:517:16 | 517 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:535:16 | 535 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:524:1 | 524 | / ast_enum_of_structs! { 525 | | /// A single predicate in a `where` clause: `T: Deserialize<'de>`. 526 | | /// 527 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 545 | | } 546 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:553:16 | 553 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:570:16 | 570 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:583:16 | 583 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:347:9 | 347 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:597:16 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:660:16 | 660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:687:16 | 687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:725:16 | 725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:747:16 | 747 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:758:16 | 758 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:812:16 | 812 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:856:16 | 856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:905:16 | 905 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:916:16 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:940:16 | 940 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:971:16 | 971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:982:16 | 982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1057:16 | 1057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1207:16 | 1207 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1217:16 | 1217 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1229:16 | 1229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1268:16 | 1268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1300:16 | 1300 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1310:16 | 1310 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1325:16 | 1325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1335:16 | 1335 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1345:16 | 1345 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1354:16 | 1354 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:19:16 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:20:20 | 20 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:9:1 | 9 | / ast_enum_of_structs! { 10 | | /// Things that can appear directly inside of a module or scope. 11 | | /// 12 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 96 | | } 97 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:103:16 | 103 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:121:16 | 121 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:137:16 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `vendored` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:4:7 | 4 | #[cfg(feature = "vendored")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `vendored` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:154:16 | 154 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:167:16 | 167 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:50:13 | 50 | if cfg!(feature = "unstable_boringssl") { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:181:16 | 181 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `vendored` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:75:15 | 75 | #[cfg(not(feature = "vendored"))] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `vendored` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:215:16 | 215 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:229:16 | 229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:244:16 | 244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:263:16 | 263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:279:16 | 279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:299:16 | 299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:316:16 | 316 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:333:16 | 333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:348:16 | 348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:477:16 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:467:1 | 467 | / ast_enum_of_structs! { 468 | | /// A suffix of an import tree in a `use` item: `Type as Renamed` or `*`. 469 | | /// 470 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 493 | | } 494 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:500:16 | 500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:512:16 | 512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:522:16 | 522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:534:16 | 534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:544:16 | 544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:561:16 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:562:20 | 562 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:551:1 | 551 | / ast_enum_of_structs! { 552 | | /// An item within an `extern` block. 553 | | /// 554 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 600 | | } 601 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:607:16 | 607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:620:16 | 620 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:637:16 | 637 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:651:16 | 651 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:669:16 | 669 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:670:20 | 670 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:659:1 | 659 | / ast_enum_of_structs! { 660 | | /// An item declaration within the definition of a trait. 661 | | /// 662 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 708 | | } 709 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:715:16 | 715 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:731:16 | 731 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:744:16 | 744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:761:16 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:779:16 | 779 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:780:20 | 780 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:769:1 | 769 | / ast_enum_of_structs! { 770 | | /// An item within an impl block. 771 | | /// 772 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 818 | | } 819 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:825:16 | 825 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:844:16 | 844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:858:16 | 858 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:876:16 | 876 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:889:16 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:927:16 | 927 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:923:1 | 923 | / ast_enum_of_structs! { 924 | | /// An argument in a function signature: the `n: usize` in `fn f(n: usize)`. 925 | | /// 926 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 938 | | } 939 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:949:16 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:93:15 | 93 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:381:19 | 381 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:597:15 | 597 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:705:15 | 705 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:815:15 | 815 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:976:16 | 976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1237:16 | 1237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1264:16 | 1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1305:16 | 1305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1338:16 | 1338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1352:16 | 1352 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1401:16 | 1401 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1419:16 | 1419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1500:16 | 1500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1535:16 | 1535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1564:16 | 1564 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1584:16 | 1584 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1680:16 | 1680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1722:16 | 1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1745:16 | 1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1827:16 | 1827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1843:16 | 1843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1859:16 | 1859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1903:16 | 1903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1921:16 | 1921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1971:16 | 1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1995:16 | 1995 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2019:16 | 2019 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2070:16 | 2070 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2144:16 | 2144 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2200:16 | 2200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2260:16 | 2260 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2290:16 | 2290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2319:16 | 2319 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2392:16 | 2392 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2410:16 | 2410 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2522:16 | 2522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2603:16 | 2603 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2628:16 | 2628 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2668:16 | 2668 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2726:16 | 2726 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1817:23 | 1817 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2251:23 | 2251 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2592:27 | 2592 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2771:16 | 2771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2787:16 | 2787 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2799:16 | 2799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2815:16 | 2815 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2830:16 | 2830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2843:16 | 2843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2861:16 | 2861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2873:16 | 2873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2888:16 | 2888 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2903:16 | 2903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2929:16 | 2929 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2942:16 | 2942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2964:16 | 2964 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2979:16 | 2979 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3001:16 | 3001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3023:16 | 3023 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3034:16 | 3034 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3043:16 | 3043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3050:16 | 3050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3059:16 | 3059 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3066:16 | 3066 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3075:16 | 3075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3091:16 | 3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3110:16 | 3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3130:16 | 3130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3139:16 | 3139 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3155:16 | 3155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3177:16 | 3177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3193:16 | 3193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3202:16 | 3202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3212:16 | 3212 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3226:16 | 3226 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3237:16 | 3237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3273:16 | 3273 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3301:16 | 3301 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/file.rs:80:16 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/file.rs:93:16 | 93 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/file.rs:118:16 | 118 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:127:16 | 127 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:145:16 | 145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:629:12 | 629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:640:12 | 640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:652:12 | 652 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:14:1 | 14 | / ast_enum_of_structs! { 15 | | /// A Rust literal such as a string or integer or boolean. 16 | | /// 17 | | /// # Syntax tree enum ... | 48 | | } 49 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 703 | lit_extra_traits!(LitStr); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 704 | lit_extra_traits!(LitByteStr); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 705 | lit_extra_traits!(LitByte); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 706 | lit_extra_traits!(LitChar); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | lit_extra_traits!(LitInt); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 708 | lit_extra_traits!(LitFloat); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:170:16 | 170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:200:16 | 200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:744:16 | 744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:816:16 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:827:16 | 827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:838:16 | 838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:849:16 | 849 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:860:16 | 860 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:871:16 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:882:16 | 882 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:900:16 | 900 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:907:16 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:914:16 | 914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:921:16 | 921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:928:16 | 928 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:935:16 | 935 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:942:16 | 942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_negative_literal_parse` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:1568:15 | 1568 | #[cfg(syn_no_negative_literal_parse)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_negative_literal_parse)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_negative_literal_parse)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:15:16 | 15 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:29:16 | 29 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:137:16 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:145:16 | 145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:177:16 | 177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:8:16 | 8 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:37:16 | 37 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:57:16 | 57 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:70:16 | 70 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:83:16 | 83 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:95:16 | 95 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:231:16 | 231 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/op.rs:6:16 | 6 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/op.rs:72:16 | 72 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/op.rs:130:16 | 130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/op.rs:165:16 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/op.rs:188:16 | 188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/op.rs:224:16 | 224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:7:16 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:19:16 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:39:16 | 39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:136:16 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:147:16 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:109:20 | 109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:312:16 | 312 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:321:16 | 321 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:336:16 | 336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:16:16 | 16 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:17:20 | 17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:5:1 | 5 | / ast_enum_of_structs! { 6 | | /// The possible types that a Rust value could have. 7 | | /// 8 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 88 | | } 89 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:96:16 | 96 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:110:16 | 110 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:128:16 | 128 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:141:16 | 141 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:153:16 | 153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:164:16 | 164 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:175:16 | 175 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:186:16 | 186 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:199:16 | 199 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:211:16 | 211 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:239:16 | 239 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:252:16 | 252 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:264:16 | 264 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:276:16 | 276 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:311:16 | 311 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:323:16 | 323 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:85:15 | 85 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:342:16 | 342 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:656:16 | 656 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:667:16 | 667 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:680:16 | 680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:703:16 | 703 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:716:16 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:777:16 | 777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:786:16 | 786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:795:16 | 795 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:828:16 | 828 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:837:16 | 837 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:887:16 | 887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:895:16 | 895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:949:16 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:992:16 | 992 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1003:16 | 1003 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1024:16 | 1024 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1098:16 | 1098 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1108:16 | 1108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:357:20 | 357 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:869:20 | 869 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:904:20 | 904 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:958:20 | 958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1128:16 | 1128 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1137:16 | 1137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1148:16 | 1148 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1162:16 | 1162 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1172:16 | 1172 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1193:16 | 1193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1200:16 | 1200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1209:16 | 1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1216:16 | 1216 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1224:16 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1232:16 | 1232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1241:16 | 1241 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1250:16 | 1250 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1257:16 | 1257 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1264:16 | 1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1277:16 | 1277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1289:16 | 1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1297:16 | 1297 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:16:16 | 16 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:17:20 | 17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:5:1 | 5 | / ast_enum_of_structs! { 6 | | /// A pattern in a local binding, function signature, match expression, or 7 | | /// various other places. 8 | | /// ... | 97 | | } 98 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:104:16 | 104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:119:16 | 119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:136:16 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:147:16 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:158:16 | 158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:176:16 | 176 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:188:16 | 188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:214:16 | 214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:237:16 | 237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:251:16 | 251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:263:16 | 263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:275:16 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:302:16 | 302 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:94:15 | 94 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:318:16 | 318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:769:16 | 769 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:777:16 | 777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:791:16 | 791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:807:16 | 807 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:816:16 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:826:16 | 826 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:834:16 | 834 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:844:16 | 844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:853:16 | 853 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:863:16 | 863 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:871:16 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:879:16 | 879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:889:16 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:899:16 | 899 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:907:16 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:916:16 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:9:16 | 9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:35:16 | 35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:67:16 | 67 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:105:16 | 105 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:130:16 | 130 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:144:16 | 144 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:157:16 | 157 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:171:16 | 171 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:218:16 | 218 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:358:16 | 358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:385:16 | 385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:397:16 | 397 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:430:16 | 430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:442:16 | 442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:505:20 | 505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:569:20 | 569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:591:20 | 591 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:693:16 | 693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:701:16 | 701 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:709:16 | 709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:724:16 | 724 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:752:16 | 752 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:793:16 | 793 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:802:16 | 802 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/path.rs:811:16 | 811 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:371:12 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1012:12 | 1012 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:54:15 | 54 | #[cfg(not(syn_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:63:11 | 63 | #[cfg(syn_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:267:16 | 267 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:325:16 | 325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:346:16 | 346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1060:16 | 1060 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1071:16 | 1071 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:68:12 | 68 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:100:12 | 100 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/parse_macro_input.rs:107:12 | 107 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:7:12 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:17:12 | 17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:43:12 | 43 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:46:12 | 46 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:53:12 | 53 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:66:12 | 66 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:77:12 | 77 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:80:12 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:87:12 | 87 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:98:12 | 98 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:108:12 | 108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:120:12 | 120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:135:12 | 135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:146:12 | 146 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:157:12 | 157 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:168:12 | 168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:179:12 | 179 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:189:12 | 189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:202:12 | 202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:282:12 | 282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:293:12 | 293 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:305:12 | 305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:317:12 | 317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:329:12 | 329 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:341:12 | 341 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:353:12 | 353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:364:12 | 364 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:375:12 | 375 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:387:12 | 387 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:399:12 | 399 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:411:12 | 411 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:428:12 | 428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:439:12 | 439 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:451:12 | 451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:466:12 | 466 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:477:12 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:490:12 | 490 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:502:12 | 502 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:515:12 | 515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:525:12 | 525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:537:12 | 537 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:547:12 | 547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:560:12 | 560 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:575:12 | 575 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:586:12 | 586 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:597:12 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:609:12 | 609 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:622:12 | 622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:635:12 | 635 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:646:12 | 646 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:660:12 | 660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:671:12 | 671 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:682:12 | 682 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:693:12 | 693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:705:12 | 705 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:716:12 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:727:12 | 727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:740:12 | 740 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:751:12 | 751 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:764:12 | 764 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:776:12 | 776 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:788:12 | 788 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:799:12 | 799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:809:12 | 809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:819:12 | 819 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:830:12 | 830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:840:12 | 840 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:855:12 | 855 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:867:12 | 867 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:878:12 | 878 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:894:12 | 894 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:907:12 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:920:12 | 920 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:930:12 | 930 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:941:12 | 941 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:953:12 | 953 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:968:12 | 968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:986:12 | 986 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:997:12 | 997 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1010:12 | 1010 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1027:12 | 1027 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1037:12 | 1037 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1064:12 | 1064 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1081:12 | 1081 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1096:12 | 1096 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1111:12 | 1111 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1123:12 | 1123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1135:12 | 1135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1152:12 | 1152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1164:12 | 1164 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1177:12 | 1177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1191:12 | 1191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1209:12 | 1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1224:12 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1243:12 | 1243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1259:12 | 1259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1275:12 | 1275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1289:12 | 1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1303:12 | 1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1313:12 | 1313 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1324:12 | 1324 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1339:12 | 1339 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1349:12 | 1349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1362:12 | 1362 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1374:12 | 1374 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1385:12 | 1385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1395:12 | 1395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1406:12 | 1406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1417:12 | 1417 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1428:12 | 1428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1440:12 | 1440 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1450:12 | 1450 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1461:12 | 1461 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1487:12 | 1487 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1498:12 | 1498 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1511:12 | 1511 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1521:12 | 1521 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1531:12 | 1531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1542:12 | 1542 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1553:12 | 1553 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1565:12 | 1565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1577:12 | 1577 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1587:12 | 1587 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1598:12 | 1598 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1611:12 | 1611 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1622:12 | 1622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1633:12 | 1633 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1645:12 | 1645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1655:12 | 1655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1665:12 | 1665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1678:12 | 1678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1688:12 | 1688 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1699:12 | 1699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1710:12 | 1710 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1722:12 | 1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1735:12 | 1735 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1738:12 | 1738 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1745:12 | 1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1757:12 | 1757 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1767:12 | 1767 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1786:12 | 1786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1798:12 | 1798 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1810:12 | 1810 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1813:12 | 1813 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1820:12 | 1820 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1835:12 | 1835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1850:12 | 1850 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1861:12 | 1861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1873:12 | 1873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1889:12 | 1889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1914:12 | 1914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1926:12 | 1926 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1942:12 | 1942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1952:12 | 1952 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1962:12 | 1962 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1971:12 | 1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1978:12 | 1978 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1987:12 | 1987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2001:12 | 2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2011:12 | 2011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2021:12 | 2021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2031:12 | 2031 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2043:12 | 2043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2055:12 | 2055 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2065:12 | 2065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2075:12 | 2075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2085:12 | 2085 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2088:12 | 2088 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2095:12 | 2095 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2104:12 | 2104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2114:12 | 2114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2123:12 | 2123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2134:12 | 2134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2145:12 | 2145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2158:12 | 2158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2168:12 | 2168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2180:12 | 2180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2189:12 | 2189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2198:12 | 2198 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2210:12 | 2210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2222:12 | 2222 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2232:12 | 2232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:276:23 | 276 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:849:19 | 849 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:962:19 | 962 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1058:19 | 1058 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1481:19 | 1481 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustix CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustix-0.38.32 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/rustix-39baccd3cef20f7b/out rustc --crate-name rustix --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/rustix-0.38.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="event"' --cfg 'feature="fs"' --cfg 'feature="net"' --cfg 'feature="pipe"' --cfg 'feature="process"' --cfg 'feature="std"' --cfg 'feature="time"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all-apis", "alloc", "cc", "default", "event", "fs", "io_uring", "itoa", "libc", "libc_errno", "linux_4_11", "linux_latest", "mm", "mount", "net", "once_cell", "param", "pipe", "process", "procfs", "pty", "rand", "runtime", "rustc-dep-of-std", "shm", "std", "stdio", "system", "termios", "thread", "time", "use-explicitly-provided-auxv", "use-libc", "use-libc-auxv"))' -C metadata=e11f19a1b9ba3f05 -C extra-filename=-e11f19a1b9ba3f05 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern bitflags=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libbitflags-05c2535d8bcba2b3.rmeta --extern linux_raw_sys=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/liblinux_raw_sys-b812072b310ad4c2.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry --cfg static_assertions --cfg linux_raw --cfg linux_like --cfg linux_kernel` warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1829:19 | 1829 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1908:19 | 1908 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unused import: `crate::gen::*` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:787:9 | 787 | pub use crate::gen::*; | ^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1065:12 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1072:12 | 1072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1083:12 | 1083 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1090:12 | 1090 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1100:12 | 1100 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1116:12 | 1116 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1126:12 | 1126 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/syn-1.0.109/src/reserved.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: struct `OpensslCallbacks` is never constructed --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 | 209 | struct OpensslCallbacks; | ^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Compiling async-fs v2.1.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_fs CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-fs-2.1.2 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async filesystem primitives' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/async-fs' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-fs CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-fs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.1.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-fs-2.1.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name async_fs --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-fs-2.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=6a0401211bf7e175 -C extra-filename=-6a0401211bf7e175 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern async_lock=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_lock-6edaa714a4ad399d.rmeta --extern blocking=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libblocking-c0a01559430ed585.rmeta --extern futures_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_lite-ce9b3afb9204e979.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `async-lock` (lib) generated 9 warnings warning: `url` (lib) generated 1 warning warning: `openssl-sys` (build script) generated 4 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-d12dcd8754c50d5c/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/openssl-sys-5a3e4dda5cfccf11/build-script-main` [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_LIB_DIR [openssl-sys 0.9.101] OPENSSL_LIB_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_INCLUDE_DIR [openssl-sys 0.9.101] OPENSSL_INCLUDE_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_DIR [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DIR [openssl-sys 0.9.101] OPENSSL_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_NO_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=SYSROOT [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rustc-link-lib=ssl [openssl-sys 0.9.101] cargo:rustc-link-lib=crypto [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-changed=build/expando.c [openssl-sys 0.9.101] OPT_LEVEL = Some(0) [openssl-sys 0.9.101] TARGET = Some(x86_64-unknown-linux-gnu) [openssl-sys 0.9.101] OUT_DIR = Some(/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-d12dcd8754c50d5c/out) [openssl-sys 0.9.101] HOST = Some(x86_64-unknown-linux-gnu) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] CC_x86_64-unknown-linux-gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] CC_x86_64_unknown_linux_gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CC [openssl-sys 0.9.101] HOST_CC = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC [openssl-sys 0.9.101] CC = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_ENABLE_DEBUG_OUTPUT [openssl-sys 0.9.101] RUSTC_WRAPPER = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CRATE_CC_NO_DEFAULTS [openssl-sys 0.9.101] CRATE_CC_NO_DEFAULTS = None [openssl-sys 0.9.101] DEBUG = Some(true) [openssl-sys 0.9.101] CARGO_CFG_TARGET_FEATURE = Some(fxsr,sse,sse2) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] CFLAGS_x86_64-unknown-linux-gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] CFLAGS_x86_64_unknown_linux_gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CFLAGS [openssl-sys 0.9.101] HOST_CFLAGS = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS [openssl-sys 0.9.101] CFLAGS = Some(-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/rust-cast-sender-0.2.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_SHELL_ESCAPED_FLAGS [openssl-sys 0.9.101] CC_SHELL_ESCAPED_FLAGS = None [openssl-sys 0.9.101] version: 3_3_2 [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" [openssl-sys 0.9.101] cargo:conf=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD [openssl-sys 0.9.101] cargo:rustc-cfg=openssl [openssl-sys 0.9.101] cargo:rustc-cfg=ossl320 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl300 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl101 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102f [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102h [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110f [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110g [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110h [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111b [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111c [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111d [openssl-sys 0.9.101] cargo:version_number=30300020 [openssl-sys 0.9.101] cargo:include=/usr/include Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-d12dcd8754c50d5c/out rustc --crate-name openssl_sys --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=118b87f7c23687b9 -C extra-filename=-118b87f7c23687b9 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern libc=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-120be33e696fdf80.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/openssl-2bccd82e70db4d47/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/openssl-7bf77c047cbf646a/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0--remap-path-prefix/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_ALPN=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps:/build/reproducible-path/rust-cast-sender-0.2.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/native-tls-a00aa7dda6ea132b/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/build/native-tls-7826e258849d027a/build-script-build` [openssl 0.10.64] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" [openssl 0.10.64] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" [openssl 0.10.64] cargo:rustc-cfg=ossl101 [openssl 0.10.64] cargo:rustc-cfg=ossl102 [openssl 0.10.64] cargo:rustc-cfg=ossl110 [openssl 0.10.64] cargo:rustc-cfg=ossl110g [openssl 0.10.64] cargo:rustc-cfg=ossl110h [openssl 0.10.64] cargo:rustc-cfg=ossl111 [openssl 0.10.64] cargo:rustc-cfg=ossl300 [openssl 0.10.64] cargo:rustc-cfg=ossl310 [openssl 0.10.64] cargo:rustc-cfg=ossl320 [native-tls 0.2.11] cargo:rustc-cfg=have_min_max_version warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:101:13 | 101 | #![cfg_attr(linux_raw, deny(unsafe_code))] | ^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `rustc_attrs` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:102:13 | 102 | #![cfg_attr(rustc_attrs, feature(rustc_attrs))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:103:13 | 103 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `wasi_ext` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:104:17 | 104 | #![cfg_attr(all(wasi_ext, target_os = "wasi", feature = "std"), feature(wasi_ext))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi_ext)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi_ext)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `core_ffi_c` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:105:13 | 105 | #![cfg_attr(core_ffi_c, feature(core_ffi_c))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_ffi_c)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_ffi_c)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `core_c_str` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:106:13 | 106 | #![cfg_attr(core_c_str, feature(core_c_str))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_c_str)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_c_str)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `alloc_c_string` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:107:36 | 107 | #![cfg_attr(all(feature = "alloc", alloc_c_string), feature(alloc_c_string))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_c_string)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_c_string)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `alloc_ffi` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:108:36 | 108 | #![cfg_attr(all(feature = "alloc", alloc_ffi), feature(alloc_ffi))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_ffi)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_ffi)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `core_intrinsics` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:113:39 | 113 | any(feature = "rustc-dep-of-std", core_intrinsics), | ^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `asm_experimental_arch` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:116:13 | 116 | #![cfg_attr(asm_experimental_arch, feature(asm_experimental_arch))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `static_assertions` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:134:17 | 134 | #[cfg(all(test, static_assertions))] | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `static_assertions` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:138:21 | 138 | #[cfg(all(test, not(static_assertions)))] | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:166:9 | 166 | all(linux_raw, feature = "use-libc-auxv"), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libc` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:167:9 | 167 | all(libc, not(any(windows, target_os = "espidf", target_os = "wasi"))) | ^^^^ help: found config with similar value: `feature = "libc"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libc` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:173:12 | 173 | #[cfg_attr(libc, path = "backend/libc/mod.rs")] | ^^^^ help: found config with similar value: `feature = "libc"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:174:12 | 174 | #[cfg_attr(linux_raw, path = "backend/linux_raw/mod.rs")] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `wasi` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:175:12 | 175 | #[cfg_attr(wasi, path = "backend/wasi/mod.rs")] | ^^^^ help: found config with similar value: `target_os = "wasi"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:196:12 | 196 | #[cfg_attr(doc_cfg, doc(cfg(feature = "event")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:202:12 | 202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:205:7 | 205 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:214:7 | 214 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:220:12 | 220 | #[cfg_attr(doc_cfg, doc(cfg(feature = "net")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:229:5 | 229 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:234:12 | 234 | #[cfg_attr(doc_cfg, doc(cfg(feature = "pipe")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:239:12 | 239 | #[cfg_attr(doc_cfg, doc(cfg(feature = "process")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:282:12 | 282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "time")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:295:7 | 295 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:346:9 | 346 | all(bsd, feature = "event"), | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:347:9 | 347 | all(linux_kernel, feature = "net") | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:351:7 | 351 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:354:57 | 354 | #[cfg(any(feature = "process", feature = "runtime", all(bsd, feature = "event")))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:364:9 | 364 | linux_raw, | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:383:9 | 383 | linux_raw, | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:393:9 | 393 | all(linux_kernel, feature = "net") | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `thumb_mode` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/arch/mod.rs:27:41 | 27 | #[cfg_attr(all(target_arch = "arm", not(thumb_mode)), path = "arm.rs")] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thumb_mode)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thumb_mode)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `thumb_mode` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/arch/mod.rs:28:37 | 28 | #[cfg_attr(all(target_arch = "arm", thumb_mode), path = "thumb.rs")] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thumb_mode)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thumb_mode)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/event/epoll.rs:243:12 | 243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/fs/dir.rs:237:16 | 237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "process")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `rustc_attrs` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:11:17 | 11 | #![cfg_attr(not(rustc_attrs), allow(unused_unsafe))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `rustc_attrs` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:50:12 | 50 | #[cfg_attr(rustc_attrs, rustc_layout_scalar_valid_range_start(0xf001))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `rustc_attrs` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:51:12 | 51 | #[cfg_attr(rustc_attrs, rustc_layout_scalar_valid_range_end(0xffff))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `core_intrinsics` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:191:15 | 191 | #[cfg(core_intrinsics)] | ^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `core_intrinsics` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:220:15 | 220 | #[cfg(core_intrinsics)] | ^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `core_intrinsics` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:246:11 | 246 | #[cfg(core_intrinsics)] | ^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/event/mod.rs:4:5 | 4 | linux_kernel, | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/event/mod.rs:10:30 | 10 | #[cfg(all(feature = "alloc", bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/event/mod.rs:15:7 | 15 | #[cfg(solarish)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/event/mod.rs:18:11 | 18 | #[cfg(any(linux_kernel, target_os = "redox"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/event/mod.rs:21:5 | 21 | linux_kernel, | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:7:7 | 7 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:15:5 | 15 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:16:5 | 16 | netbsdlike, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:17:5 | 17 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:26:7 | 26 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:28:7 | 28 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:31:11 | 31 | #[cfg(all(apple, feature = "alloc"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:35:7 | 35 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:45:11 | 45 | #[cfg(any(linux_kernel, target_os = "freebsd"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:47:7 | 47 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:50:7 | 50 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:52:7 | 52 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:57:7 | 57 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:66:11 | 66 | #[cfg(any(apple, linux_kernel))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:66:18 | 66 | #[cfg(any(apple, linux_kernel))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:69:7 | 69 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:75:7 | 75 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:83:5 | 83 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:84:5 | 84 | netbsdlike, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:85:5 | 85 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:94:7 | 94 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:96:7 | 96 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:99:11 | 99 | #[cfg(all(apple, feature = "alloc"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:103:7 | 103 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:113:11 | 113 | #[cfg(any(linux_kernel, target_os = "freebsd"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:115:7 | 115 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:118:7 | 118 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:120:7 | 120 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:125:7 | 125 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:134:11 | 134 | #[cfg(any(apple, linux_kernel))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:134:18 | 134 | #[cfg(any(apple, linux_kernel))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `wasi_ext` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:142:11 | 142 | #[cfg(all(wasi_ext, target_os = "wasi"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi_ext)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi_ext)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/abs.rs:7:5 | 7 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/abs.rs:256:5 | 256 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:14:7 | 14 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:16:7 | 16 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:20:15 | 20 | #[cfg(not(any(apple, target_os = "espidf", target_os = "vita", target_os = "wasi")))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:274:7 | 274 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:415:7 | 415 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:436:15 | 436 | #[cfg(not(any(apple, target_os = "espidf", target_os = "vita", target_os = "wasi")))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fcntl.rs:60:11 | 60 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fcntl.rs:67:11 | 67 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fcntl.rs:76:11 | 76 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:11:5 | 11 | netbsdlike, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:12:5 | 12 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:27:7 | 27 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:31:5 | 31 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:65:7 | 65 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:73:7 | 73 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:167:5 | 167 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:231:5 | 231 | netbsdlike, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:232:5 | 232 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:303:5 | 303 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:351:7 | 351 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:260:15 | 260 | #[cfg(any(linux_kernel, target_os = "emscripten", target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:5:7 | 5 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:14:11 | 14 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:22:7 | 22 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:34:7 | 34 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:53:11 | 53 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:61:7 | 61 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:74:11 | 74 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:77:11 | 77 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:96:7 | 96 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:134:7 | 134 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:151:7 | 151 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:14:12 | 14 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:17:16 | 17 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:18:22 | 18 | Start(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] u64), | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:25:16 | 25 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:26:20 | 26 | End(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] i64), | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:33:16 | 33 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:34:24 | 34 | Current(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] i64), | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:43:15 | 43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:43:22 | 43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:43:35 | 43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:43:49 | 43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:51:15 | 51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:51:22 | 51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:51:35 | 51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:51:49 | 51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/sendfile.rs:10:7 | 10 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/io/ioctl.rs:19:7 | 19 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/io/is_read_write.rs:16:12 | 16 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "fs", feature = "net"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/io/read_write.rs:14:7 | 14 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/io/read_write.rs:286:7 | 286 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/io/read_write.rs:305:7 | 305 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:21:11 | 21 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:21:25 | 21 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:28:7 | 28 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:31:7 | 31 | #[cfg(bsd)] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:34:7 | 34 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:37:7 | 37 | #[cfg(bsd)] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:306:7 | 306 | #[cfg(linux_raw)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:311:9 | 311 | not(linux_raw), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:319:9 | 319 | not(linux_raw), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:327:15 | 327 | #[cfg(all(not(linux_raw), target_os = "android"))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:332:5 | 332 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:343:5 | 343 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:216:11 | 216 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:216:25 | 216 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:219:11 | 219 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:219:25 | 219 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:227:11 | 227 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:227:25 | 227 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:230:11 | 230 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:230:25 | 230 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:238:11 | 238 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:238:25 | 238 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:241:11 | 241 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:241:25 | 241 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:250:11 | 250 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:250:25 | 250 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:253:11 | 253 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:253:25 | 253 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:212:15 | 212 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:212:29 | 212 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:237:15 | 237 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:237:29 | 237 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:247:15 | 247 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:247:29 | 247 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:257:15 | 257 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:257:29 | 257 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:267:15 | 267 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:267:29 | 267 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/mod.rs:19:7 | 19 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/send_recv/msg.rs:8:7 | 8 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/send_recv/msg.rs:14:7 | 14 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/send_recv/msg.rs:129:11 | 129 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/send_recv/msg.rs:141:19 | 141 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/send_recv/msg.rs:154:11 | 154 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/send_recv/msg.rs:246:19 | 246 | #[cfg(not(linux_kernel))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/send_recv/msg.rs:274:19 | 274 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/send_recv/msg.rs:411:19 | 411 | #[cfg(not(linux_kernel))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/send_recv/msg.rs:527:23 | 527 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1741:7 | 1741 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:88:9 | 88 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:89:9 | 89 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:103:9 | 103 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:104:9 | 104 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:125:9 | 125 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:126:9 | 126 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:137:9 | 137 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:138:9 | 138 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:149:9 | 149 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:150:9 | 150 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:161:9 | 161 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:172:9 | 172 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:173:9 | 173 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:187:9 | 187 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:188:9 | 188 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:199:9 | 199 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:200:9 | 200 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:211:9 | 211 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:227:9 | 227 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:238:9 | 238 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:239:9 | 239 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:250:9 | 250 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:251:9 | 251 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:262:9 | 262 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:263:9 | 263 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:274:9 | 274 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:275:9 | 275 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:289:9 | 289 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:290:9 | 290 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:300:9 | 300 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:301:9 | 301 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:312:9 | 312 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:313:9 | 313 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:324:9 | 324 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:325:9 | 325 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:336:9 | 336 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:337:9 | 337 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:348:9 | 348 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:349:9 | 349 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:360:9 | 360 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:361:9 | 361 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:370:9 | 370 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:371:9 | 371 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:382:9 | 382 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:383:9 | 383 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:394:9 | 394 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:404:9 | 404 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:405:9 | 405 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:416:9 | 416 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:417:9 | 417 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:427:11 | 427 | #[cfg(solarish)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:436:11 | 436 | #[cfg(freebsdlike)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:442:15 | 442 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:442:20 | 442 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:445:15 | 445 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:445:20 | 445 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:448:15 | 448 | #[cfg(any(bsd, target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:451:15 | 451 | #[cfg(any(bsd, target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:454:15 | 454 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:454:20 | 454 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:457:15 | 457 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:457:20 | 457 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:460:15 | 460 | #[cfg(any(bsd, target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:463:15 | 463 | #[cfg(any(apple, freebsdlike, solarish, target_os = "aix", target_os = "nto", target_os = "openbsd"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:463:22 | 463 | #[cfg(any(apple, freebsdlike, solarish, target_os = "aix", target_os = "nto", target_os = "openbsd"))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:463:35 | 463 | #[cfg(any(apple, freebsdlike, solarish, target_os = "aix", target_os = "nto", target_os = "openbsd"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:469:11 | 469 | #[cfg(solarish)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:472:11 | 472 | #[cfg(solarish)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:475:15 | 475 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:475:20 | 475 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:481:15 | 481 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:481:20 | 481 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:484:15 | 484 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:484:22 | 484 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:490:11 | 490 | #[cfg(solarish)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:499:15 | 499 | #[cfg(any(bsd, target_os = "aix", target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:502:15 | 502 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:502:20 | 502 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:505:15 | 505 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:505:20 | 505 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:508:15 | 508 | #[cfg(any(netbsdlike, target_os = "dragonfly", target_os = "emscripten", target_os = "fuchsia"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:511:15 | 511 | #[cfg(any(bsd, target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:514:11 | 514 | #[cfg(solarish)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:517:11 | 517 | #[cfg(solarish)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:523:11 | 523 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:526:15 | 526 | #[cfg(any(apple, freebsdlike))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:526:22 | 526 | #[cfg(any(apple, freebsdlike))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:529:11 | 529 | #[cfg(freebsdlike)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:532:11 | 532 | #[cfg(solarish)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:541:15 | 541 | #[cfg(any(apple, solarish, netbsdlike, target_os = "aix", target_os = "nto"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:541:22 | 541 | #[cfg(any(apple, solarish, netbsdlike, target_os = "aix", target_os = "nto"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:541:32 | 541 | #[cfg(any(apple, solarish, netbsdlike, target_os = "aix", target_os = "nto"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:547:15 | 547 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:547:20 | 547 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:550:11 | 550 | #[cfg(solarish)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:553:11 | 553 | #[cfg(solarish)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:556:11 | 556 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:559:15 | 559 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:559:20 | 559 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:565:15 | 565 | #[cfg(any(bsd, solarish, target_os = "android", target_os = "emscripten", target_os = "fuchsia", target_os = "haiku", target_os = "nt... | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:565:20 | 565 | #[cfg(any(bsd, solarish, target_os = "android", target_os = "emscripten", target_os = "fuchsia", target_os = "haiku", target_os = "nt... | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:571:15 | 571 | #[cfg(any(apple, target_os = "freebsd", target_os = "openbsd"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:577:11 | 577 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:580:11 | 580 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:583:11 | 583 | #[cfg(solarish)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:586:11 | 586 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:589:15 | 589 | #[cfg(any(apple, target_os = "emscripten", target_os = "fuchsia"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:645:9 | 645 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:653:9 | 653 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:664:9 | 664 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:672:9 | 672 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:682:9 | 682 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:690:9 | 690 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:699:9 | 699 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:700:9 | 700 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:715:9 | 715 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:724:9 | 724 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:733:9 | 733 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:741:9 | 741 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:749:9 | 749 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:750:9 | 750 | netbsdlike, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:761:9 | 761 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:762:9 | 762 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:773:9 | 773 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:783:9 | 783 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:792:9 | 792 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:793:9 | 793 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:804:9 | 804 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:814:9 | 814 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:815:9 | 815 | netbsdlike, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:816:9 | 816 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:828:9 | 828 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:829:9 | 829 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:841:11 | 841 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:848:9 | 848 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:849:9 | 849 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:862:9 | 862 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:872:9 | 872 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:873:9 | 873 | netbsdlike, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:874:9 | 874 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:885:9 | 885 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:895:11 | 895 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:902:11 | 902 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:906:11 | 906 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:914:11 | 914 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:921:11 | 921 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:924:11 | 924 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:927:11 | 927 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:930:11 | 930 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:933:11 | 933 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:936:11 | 936 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:939:11 | 939 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:942:11 | 942 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:945:11 | 945 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:948:11 | 948 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:951:11 | 951 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:954:11 | 954 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:957:11 | 957 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:960:11 | 960 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:963:11 | 963 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:970:11 | 970 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:973:11 | 973 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:976:11 | 976 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:979:11 | 979 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:982:11 | 982 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:985:11 | 985 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:988:11 | 988 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:991:11 | 991 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:995:11 | 995 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:998:11 | 998 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1002:11 | 1002 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1005:11 | 1005 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1008:11 | 1008 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1011:11 | 1011 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1015:11 | 1015 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1019:11 | 1019 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1022:11 | 1022 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1025:11 | 1025 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1035:11 | 1035 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1042:11 | 1042 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1045:11 | 1045 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1048:11 | 1048 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1051:11 | 1051 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1054:11 | 1054 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1058:11 | 1058 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1061:11 | 1061 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1064:11 | 1064 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1067:11 | 1067 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1070:11 | 1070 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1074:11 | 1074 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1078:11 | 1078 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1082:11 | 1082 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1085:11 | 1085 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1089:11 | 1089 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1093:11 | 1093 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1097:11 | 1097 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1100:11 | 1100 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1103:11 | 1103 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1106:11 | 1106 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1109:11 | 1109 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1112:11 | 1112 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1115:11 | 1115 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1118:11 | 1118 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1121:11 | 1121 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1125:11 | 1125 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1129:11 | 1129 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1132:11 | 1132 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1135:11 | 1135 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1138:11 | 1138 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1141:11 | 1141 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1144:11 | 1144 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1148:11 | 1148 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1152:11 | 1152 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1156:11 | 1156 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1160:11 | 1160 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1164:11 | 1164 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1168:11 | 1168 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1172:11 | 1172 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1175:11 | 1175 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1179:11 | 1179 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1183:11 | 1183 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1186:11 | 1186 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1190:11 | 1190 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1194:11 | 1194 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1198:11 | 1198 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1202:11 | 1202 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1205:11 | 1205 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1208:11 | 1208 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1211:11 | 1211 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1215:11 | 1215 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1219:11 | 1219 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1222:11 | 1222 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1225:11 | 1225 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1228:11 | 1228 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1231:11 | 1231 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1234:11 | 1234 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1237:11 | 1237 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1240:11 | 1240 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1243:11 | 1243 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1246:11 | 1246 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1250:11 | 1250 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1253:11 | 1253 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1256:11 | 1256 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1260:11 | 1260 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1263:11 | 1263 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1266:11 | 1266 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1269:11 | 1269 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1272:11 | 1272 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1276:11 | 1276 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1280:11 | 1280 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1283:11 | 1283 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1287:11 | 1287 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1291:11 | 1291 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1295:11 | 1295 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1298:11 | 1298 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1301:11 | 1301 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1305:11 | 1305 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1308:11 | 1308 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1311:11 | 1311 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1315:11 | 1315 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1319:11 | 1319 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1323:11 | 1323 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1326:11 | 1326 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1329:11 | 1329 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1332:11 | 1332 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1336:11 | 1336 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1340:11 | 1340 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1344:11 | 1344 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1348:11 | 1348 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1351:11 | 1351 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1355:11 | 1355 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1358:11 | 1358 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1362:11 | 1362 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1365:11 | 1365 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1369:11 | 1369 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1373:11 | 1373 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1377:11 | 1377 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1380:11 | 1380 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1383:11 | 1383 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1386:11 | 1386 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1431:13 | 1431 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/types.rs:1442:23 | 1442 | #[cfg(not(any(apple, windows, target_os = "aix", target_os = "haiku")))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:149:5 | 149 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:162:5 | 162 | linux_kernel, | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:170:11 | 170 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:172:7 | 172 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:178:5 | 178 | linux_like, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:283:7 | 283 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:295:7 | 295 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:347:11 | 347 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:347:18 | 347 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:359:11 | 359 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:359:18 | 359 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:438:5 | 438 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:460:11 | 460 | #[cfg(not(apple))] // Apple platforms declare the constant, but do not actually implement it. | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:494:15 | 494 | #[cfg(not(any(solarish, windows)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:507:15 | 507 | #[cfg(not(any(solarish, windows)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:544:5 | 544 | linux_kernel, | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:775:5 | 775 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:776:5 | 776 | freebsdlike, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:777:5 | 777 | linux_like, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:802:11 | 802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:802:18 | 802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:802:31 | 802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:802:43 | 802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:824:11 | 824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:824:18 | 824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:824:31 | 824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:824:43 | 824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:884:5 | 884 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:885:5 | 885 | freebsdlike, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:886:5 | 886 | linux_like, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:928:5 | 928 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:929:5 | 929 | linux_like, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:948:5 | 948 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:949:5 | 949 | linux_like, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:967:11 | 967 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:967:18 | 967 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:979:11 | 979 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:979:18 | 979 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:992:5 | 992 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:993:5 | 993 | linux_like, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1010:5 | 1010 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1011:5 | 1011 | linux_like, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1027:11 | 1027 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1039:11 | 1039 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1051:7 | 1051 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1063:7 | 1063 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1078:11 | 1078 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1093:7 | 1093 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1106:5 | 1106 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1124:5 | 1124 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1239:11 | 1239 | #[cfg(any(linux_like, target_os = "fuchsia"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1251:11 | 1251 | #[cfg(any(linux_like, target_os = "fuchsia"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1263:11 | 1263 | #[cfg(any(linux_like, target_os = "fuchsia"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1275:11 | 1275 | #[cfg(any(linux_like, target_os = "fuchsia"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1288:5 | 1288 | linux_like, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1306:5 | 1306 | linux_like, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1322:11 | 1322 | #[cfg(any(linux_like, target_os = "fuchsia"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1334:11 | 1334 | #[cfg(any(linux_like, target_os = "fuchsia"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1346:11 | 1346 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1346:23 | 1346 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_like` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1358:11 | 1358 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1358:23 | 1358 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/net/sockopt.rs:1371:7 | 1371 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/pipe.rs:12:5 | 12 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/pipe.rs:21:7 | 21 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/pipe.rs:24:11 | 24 | #[cfg(not(apple))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/pipe.rs:27:7 | 27 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/pipe.rs:39:5 | 39 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/pipe.rs:100:5 | 100 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/pipe.rs:131:7 | 131 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/pipe.rs:167:7 | 167 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/pipe.rs:187:7 | 187 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/pipe.rs:204:7 | 204 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/pipe.rs:216:7 | 216 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/mod.rs:14:7 | 14 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/mod.rs:20:7 | 20 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/mod.rs:25:7 | 25 | #[cfg(freebsdlike)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/mod.rs:35:11 | 35 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/mod.rs:35:24 | 35 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/mod.rs:54:7 | 54 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/mod.rs:60:7 | 60 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/mod.rs:64:7 | 64 | #[cfg(freebsdlike)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/mod.rs:74:11 | 74 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/mod.rs:74:24 | 74 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/chdir.rs:24:12 | 24 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/chdir.rs:55:12 | 55 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/chroot.rs:2:12 | 2 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/chroot.rs:12:12 | 12 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/id.rs:13:7 | 13 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/id.rs:29:7 | 29 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/id.rs:34:7 | 34 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/membarrier.rs:8:7 | 8 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/membarrier.rs:43:7 | 43 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/rlimit.rs:1:7 | 1 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/rlimit.rs:49:7 | 49 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/sched.rs:121:11 | 121 | #[cfg(any(linux_kernel, target_os = "dragonfly"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/sched.rs:58:11 | 58 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/umask.rs:17:12 | 17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/wait.rs:8:7 | 8 | #[cfg(linux_raw)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/wait.rs:230:11 | 230 | #[cfg(linux_raw)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/process/wait.rs:235:15 | 235 | #[cfg(not(linux_raw))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/time/mod.rs:4:11 | 4 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/time/mod.rs:10:11 | 10 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/time/clock.rs:103:9 | 103 | all(apple, not(target_os = "macos")) | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:12:15 | 12 | #[cfg(not(any(apple, target_os = "wasi")))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:101:7 | 101 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:28:15 | 28 | #[cfg(any(freebsdlike, target_os = "openbsd"))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:34:9 | 34 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:44:9 | 44 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:53:15 | 53 | #[cfg(any(linux_kernel, target_os = "freebsd"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:58:15 | 58 | #[cfg(any(linux_kernel, target_os = "freebsd"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:63:11 | 63 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:68:11 | 68 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:73:15 | 73 | #[cfg(all(linux_kernel, feature = "linux_4_11"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:83:15 | 83 | #[cfg(any(linux_kernel, target_os = "fuchsia", target_os = "openbsd"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:88:15 | 88 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:141:11 | 141 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:146:11 | 146 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:152:9 | 152 | linux_kernel, | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/clockid.rs:161:15 | 161 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:49:9 | 49 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:50:9 | 50 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:56:13 | 56 | linux_kernel, | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:111:19 | 111 | #[cfg(not(any(bsd, target_os = "haiku", target_os = "vita")))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:119:9 | 119 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:120:9 | 120 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:124:13 | 124 | linux_kernel, | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:137:11 | 137 | #[cfg(bsd)] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:170:17 | 170 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:171:17 | 171 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:177:21 | 177 | linux_kernel, | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:215:27 | 215 | #[cfg(not(any(bsd, target_os = "haiku", target_os = "vita")))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:219:17 | 219 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:220:17 | 220 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:224:21 | 224 | linux_kernel, | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/signal.rs:236:19 | 236 | #[cfg(bsd)] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:4:11 | 4 | #[cfg(not(fix_y2038))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:8:11 | 8 | #[cfg(not(fix_y2038))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:12:7 | 12 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:24:11 | 24 | #[cfg(not(fix_y2038))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:29:7 | 29 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:34:5 | 34 | fix_y2038, | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:35:5 | 35 | linux_raw, | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libc` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:36:9 | 36 | all(libc, target_arch = "x86_64", target_pointer_width = "32") | ^^^^ help: found config with similar value: `feature = "libc"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:42:9 | 42 | not(fix_y2038), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libc` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:43:5 | 43 | libc, | ^^^^ help: found config with similar value: `feature = "libc"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:51:7 | 51 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:66:7 | 66 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:77:7 | 77 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:110:7 | 110 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:9:13 | 9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:16:7 | 16 | #[cfg(feature = "unstable_boringssl")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:18:7 | 18 | #[cfg(feature = "unstable_boringssl")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:11 | 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:26 | 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:11 | 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:26 | 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `openssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:35:7 | 35 | #[cfg(openssl)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `openssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:208:7 | 208 | #[cfg(openssl)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:112:11 | 112 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:126:15 | 126 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:15 | 37 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:24 | 37 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:15 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:24 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:15 | 49 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:24 | 49 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:15 | 55 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:24 | 55 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:15 | 61 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:24 | 61 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:15 | 67 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:24 | 67 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:8:7 | 8 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:10:7 | 10 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:12:7 | 12 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:14:7 | 14 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:3:7 | 3 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:5:7 | 5 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:7:7 | 7 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:9:7 | 9 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:11:7 | 11 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:13:7 | 13 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:15:7 | 15 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:17:7 | 17 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:19:7 | 19 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:21:7 | 21 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:23:7 | 23 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:25:7 | 25 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:27:7 | 27 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:29:7 | 29 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:31:7 | 31 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:33:7 | 33 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:35:7 | 35 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:37:7 | 37 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:39:7 | 39 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:41:7 | 41 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:43:7 | 43 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:45:7 | 45 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 | 60 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 | 60 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 | 71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 | 71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 | 82 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 | 82 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 | 93 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 | 93 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 | 99 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 | 101 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 | 103 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 | 105 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 | 17 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 | 27 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 | 109 | if #[cfg(any(ossl110, libressl381))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl381` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 | 109 | if #[cfg(any(ossl110, libressl381))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 | 112 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 | 119 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 | 119 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 | 6 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 | 12 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 | 4 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ec.rs:8:7 | 8 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./err.rs:11:14 | 11 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:11 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:20 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:33 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:14:7 | 14 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:17:7 | 17 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:11 | 19 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:20 | 19 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:11 | 21 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:20 | 21 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:23:7 | 23 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:25:7 | 25 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:29:7 | 29 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:11 | 31 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:20 | 31 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:34:7 | 34 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:122:11 | 122 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:131:11 | 131 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:140:7 | 140 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:11 | 204 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:20 | 204 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:11 | 207 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:20 | 207 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:11 | 210 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:20 | 210 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:11 | 213 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:20 | 213 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:11 | 216 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:20 | 216 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:11 | 219 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:20 | 219 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:11 | 222 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:20 | 222 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:11 | 225 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:20 | 225 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:15 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:28 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:39 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:15 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:28 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:39 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:15 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:28 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:39 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:15 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:28 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:39 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:15 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:28 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:39 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:15 | 300 | #[cfg(all(not(ossl300), not(boringssl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:29 | 300 | #[cfg(all(not(ossl300), not(boringssl)))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:46:14 | 46 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:147:14 | 147 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:167:14 | 167 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 | 22 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 | 59 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 | 15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 | 16 | stack!(stack_st_ASN1_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 | 16 | stack!(stack_st_ASN1_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 | 50 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 | 50 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 | 71 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 | 91 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 | 95 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 | 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 | 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 | 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 | 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 | 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 | 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 | 113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 | 13 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 | 13 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 | 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 | 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 | 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 | 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 | 39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 | 41 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 | 41 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 | 45 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 | 45 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 | 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 | 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 | 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 | 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 | 61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 | 72 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 | 72 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 | 78 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 | 78 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 | 84 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 | 84 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 | 90 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 | 90 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 | 96 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 | 96 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 | 102 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 | 102 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 | 153 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 | 153 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 | 6 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 | 10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 | 13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 | 16 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 | 18 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 | 20 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 | 26 | #[cfg(any(ossl110, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 | 26 | #[cfg(any(ossl110, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 | 33 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 | 33 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 | 35 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 | 35 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 | 135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 | 142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 | 7 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 | 14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 | 13 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 | 19 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 | 26 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 | 29 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 | 38 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 | 48 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 | 56 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 | 4 | stack!(stack_st_void); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 | 4 | stack!(stack_st_void); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 | 7 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 | 7 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 | 60 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 | 60 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 | 21 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 | 21 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 | 31 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 | 37 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 | 43 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 | 49 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 | 74 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 | 74 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 | 76 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 | 76 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 | 81 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 | 83 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 | 8 | #[cfg(not(libressl382))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 | 30 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 | 32 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 | 34 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 | 37 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 | 37 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 | 39 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 | 39 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 | 47 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 | 47 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 | 50 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 | 50 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 | 57 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 | 57 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 | 68 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 | 68 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 | 80 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 | 80 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 | 83 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 | 83 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 | 229 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 | 229 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 | 17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 | 59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 | 70 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 | 80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 | 129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 | 245 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 | 245 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 | 248 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 | 248 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 | 11 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 | 28 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 | 47 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 | 49 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 | 51 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 | 55 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 | 55 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 | 69 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 | 229 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 | 242 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 | 242 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 | 449 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 | 624 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 | 624 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 | 82 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 | 94 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 | 97 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 | 104 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 | 150 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 | 164 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 | 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 | 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 | 278 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 | 298 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 | 298 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 | 300 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 | 300 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 | 302 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 | 302 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 | 304 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 | 304 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 | 306 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 | 308 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 | 321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 | 337 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 | 339 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 | 341 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 | 352 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 | 354 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 | 356 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 | 368 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 | 370 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 | 372 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 | 378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 | 380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 | 382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 | 384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 | 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 | 400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 | 402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 | 404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 | 406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 | 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 | 410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 | 412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 | 414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 | 416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 | 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 | 420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 | 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 | 425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 | 427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 | 429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 | 432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 | 434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 | 436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 | 438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 | 441 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 | 479 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 | 479 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 | 512 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 | 539 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 | 542 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 | 545 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 | 557 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 | 565 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 | 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 | 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 | 26 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 | 28 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 | 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 | 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 | 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 | 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 | 54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 | 72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 | 15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 | 16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 | 17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 | 22 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 | 20 | rsa: #[const_ptr_if(ossl300)] RSA, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 | 27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 | 32 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 | 30 | dsa: #[const_ptr_if(ossl300)] DSA, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 | 41 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 | 39 | key: #[const_ptr_if(ossl300)] EC_KEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 | 46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 | 51 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 | 49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 | 56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 | 61 | kstr: #[const_ptr_if(ossl300)] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 | 59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 | 66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 | 67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 | 72 | kstr: #[const_ptr_if(ossl300)] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 | 70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 | 182 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 | 189 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 | 12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 | 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 | 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 | 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 | 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 | 51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 | 4 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 | 133 | stack!(stack_st_PKCS7_SIGNER_INFO); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 | 133 | stack!(stack_st_PKCS7_SIGNER_INFO); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 | 146 | stack!(stack_st_PKCS7_RECIP_INFO); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 | 146 | stack!(stack_st_PKCS7_RECIP_INFO); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 | 26 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 | 90 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 | 129 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 | 142 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 | 154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 | 155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 | 253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 | 15 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 | 6 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 | 9 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 | 20 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 | 20 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 | 22 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 | 22 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 | 24 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 | 24 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 | 31 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 | 31 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 | 38 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 | 38 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 | 40 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 | 40 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 | 48 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | 1 | stack!(stack_st_OPENSSL_STRING); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | 1 | stack!(stack_st_OPENSSL_STRING); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 | 5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 | 29 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 | 37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 | 61 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 | 70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 | 95 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 | 156 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 | 171 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 | 182 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 | 366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 | 408 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 | 598 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 | 891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 | 7 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 | 7 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 | 9 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 | 33 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | 133 | stack!(stack_st_SSL_CIPHER); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | 133 | stack!(stack_st_SSL_CIPHER); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 | 198 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 | 204 | } else if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 | 228 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 | 228 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 | 260 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 | 260 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 | 440 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 | 451 | if #[cfg(libressl270)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 | 695 | if #[cfg(any(ossl110, libressl291))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 | 695 | if #[cfg(any(ossl110, libressl291))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 | 867 | if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 | 871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 | 880 | if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 | 884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 | 280 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 | 291 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 | 342 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 | 342 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 | 344 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 | 344 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 | 346 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 | 346 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 | 362 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 | 362 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 | 392 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 | 404 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 | 413 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 | 416 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 | 416 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 | 418 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 | 418 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 | 420 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 | 420 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 | 422 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 | 422 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 | 435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 | 434 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 | 465 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 | 465 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 | 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 | 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 | 479 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 | 482 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 | 484 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 | 491 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 | 491 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 | 493 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 | 493 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 | 523 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 | 523 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 | 529 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 | 536 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 | 536 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 | 539 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 | 539 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 | 541 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 | 541 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 | 545 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 | 545 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 | 551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 | 564 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 | 566 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 | 578 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 | 578 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 | 591 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 | 591 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 | 594 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 | 594 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 | 602 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 | 608 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 | 610 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 | 612 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 | 614 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 | 616 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 | 618 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 | 623 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 | 629 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 | 639 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 | 643 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 | 643 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 | 647 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 | 647 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 | 650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 | 650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 | 657 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 | 670 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 | 670 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 | 677 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 | 677 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 | 751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 | 759 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 | 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 | 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 | 777 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 | 777 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 | 779 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 | 779 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 | 790 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 | 793 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 | 793 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 | 795 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 | 795 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 | 797 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 | 797 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 | 806 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 | 818 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 | 848 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 | 856 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 | 874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 | 893 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 | 898 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 | 898 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 | 900 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 | 900 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111c` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 | 907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 | 906 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 | 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 | 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 | 913 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 | 913 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 | 919 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 | 924 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 | 927 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 | 930 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 | 932 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 | 932 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 | 935 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 | 937 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 | 937 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 | 942 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 | 942 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 | 945 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 | 945 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 | 948 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 | 948 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 | 951 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 | 951 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 | 4 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 | 6 | } else if #[cfg(libressl390)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 | 21 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 | 18 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 | 469 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 | 1091 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 | 1094 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 | 1097 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 | 30 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 | 30 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 | 56 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 | 56 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 | 76 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 | 76 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 | 107 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 | 107 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 | 131 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 | 131 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 | 147 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 | 147 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 | 176 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 | 176 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 | 205 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 | 205 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 | 207 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 | 271 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 | 271 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 | 273 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 | 332 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 | 332 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 | 343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 | 343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 | 350 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 | 350 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 | 388 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 | 388 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 | 390 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 | 403 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 | 434 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 | 434 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 | 474 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 | 474 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 | 476 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 | 508 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 | 776 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 | 776 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 | 778 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 | 795 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 | 1039 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 | 1039 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 | 1073 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 | 1073 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 | 1075 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 | 463 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 | 653 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 | 653 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 | 12 | stack!(stack_st_X509_NAME_ENTRY); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 | 12 | stack!(stack_st_X509_NAME_ENTRY); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 | 14 | stack!(stack_st_X509_NAME); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 | 14 | stack!(stack_st_X509_NAME); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 | 18 | stack!(stack_st_X509_EXTENSION); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 | 18 | stack!(stack_st_X509_EXTENSION); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 | 22 | stack!(stack_st_X509_ATTRIBUTE); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 | 22 | stack!(stack_st_X509_ATTRIBUTE); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 | 25 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 | 25 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 | 64 | stack!(stack_st_X509_CRL); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 | 64 | stack!(stack_st_X509_CRL); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 | 67 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 | 67 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 | 85 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 | 85 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 | 100 | stack!(stack_st_X509_REVOKED); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 | 100 | stack!(stack_st_X509_REVOKED); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 | 103 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 | 103 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 | 117 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 | 117 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 | 137 | stack!(stack_st_X509); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 | 137 | stack!(stack_st_X509); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 | 139 | stack!(stack_st_X509_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 | 139 | stack!(stack_st_X509_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 | 141 | stack!(stack_st_X509_LOOKUP); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 | 141 | stack!(stack_st_X509_LOOKUP); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 | 333 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 | 333 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 | 467 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 | 467 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 | 659 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 | 659 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 | 692 | if #[cfg(libressl390)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 | 160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 | 161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 | 162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 | 163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 | 165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 | 166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 | 167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 | 168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 | 169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 | 170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 | 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 | 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 | 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 | 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 | 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 | 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 | 192 | #[cfg(any(ossl102, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 | 192 | #[cfg(any(ossl102, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 | 215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 | 214 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 | 214 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 | 228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 | 242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 | 244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 | 243 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 | 243 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 | 259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 | 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 | 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 | 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 | 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 | 261 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 | 261 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 | 269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 | 268 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 | 268 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 | 273 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 | 289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 | 291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 | 290 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 | 290 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 | 293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 | 292 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 | 292 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 | 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 | 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 | 294 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 | 294 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 | 310 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 | 318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 | 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 | 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 | 328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 | 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 | 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 | 346 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 | 346 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 | 349 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 | 349 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 | 354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 | 364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 | 398 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 | 398 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 | 400 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 | 400 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 | 402 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 | 402 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 | 405 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 | 405 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 | 407 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 | 407 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 | 409 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 | 409 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 | 434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 | 440 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 | 440 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 | 442 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 | 442 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 | 444 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 | 444 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 | 446 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 | 446 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 | 449 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 | 456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 | 462 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 | 462 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 | 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 | 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 | 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 | 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 | 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 | 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 | 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 | 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 | 495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 | 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 | 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 | 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 | 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 | 589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 | 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 | 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 | 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 | 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 | 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 | 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 | 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 | 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 | 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 | 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 | 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 | 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 | 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 | 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 | 610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 | 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 | 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 | 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 | 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 | 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 | 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 | 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 | 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 | 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 | 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 | 622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 | 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 | 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 | 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 | 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 | 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 | 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 | 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 | 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 | 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 | 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 | 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 | 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 | 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 | 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 | 647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 | 646 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 | 646 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 | 648 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 | 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 | 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 | 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 | 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 | 713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 | 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 | 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 | 772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 | 773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 | 74 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 | 74 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 | 8 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 | 58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 | 64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 | 65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 | 66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 | 67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 | 77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 | 88 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 | 88 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 | 90 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 | 90 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 | 93 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 | 93 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 | 95 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 | 95 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 | 98 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 | 98 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 | 101 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 | 101 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 | 107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 | 106 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 | 106 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 | 112 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 | 112 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 | 118 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 | 118 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 | 120 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 | 120 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 | 126 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 | 126 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 | 132 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 | 134 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 | 136 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 | 150 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 | 22 | stack!(stack_st_ACCESS_DESCRIPTION); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 | 22 | stack!(stack_st_ACCESS_DESCRIPTION); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 | 143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 | 143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 | 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 | 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 | 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 | 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 | 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 | 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 | 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 | 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 | 82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 | 82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 | 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 | 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 | 87 | #[cfg(not(libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 | 105 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 | 107 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 | 109 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 | 111 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 | 113 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 | 115 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 | 117 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 | 119 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 | 98 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 | 100 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 | 103 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 | 105 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 | 108 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 | 110 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 | 113 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 | 115 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 | 153 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 | 938 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 | 940 | #[cfg(libressl370)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 | 942 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 | 944 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 | 946 | #[cfg(libressl360)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 | 948 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 | 950 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 | 952 | #[cfg(libressl370)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 | 954 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 | 956 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 | 958 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 | 960 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 | 962 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 | 964 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 | 966 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 | 968 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 | 970 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 | 972 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 | 974 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 | 976 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 | 978 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 | 980 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 | 982 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 | 984 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 | 986 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 | 988 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 | 990 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 | 992 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 | 994 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 | 996 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 | 998 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 | 1000 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 | 1002 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 | 1004 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 | 1006 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 | 1008 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 | 1010 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 | 1012 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 | 1014 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 | 1016 | #[cfg(libressl271)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 | 55 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 | 55 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 | 67 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 | 67 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 | 90 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 | 90 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 | 92 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 | 92 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 | 96 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 | 9 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:5:11 | 5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:8:11 | 8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:66:11 | 66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:12:14 | 12 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:13:15 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:70:14 | 70 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 | 11 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 | 13 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 | 6 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 | 9 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 | 11 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 | 14 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 | 16 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 | 25 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 | 28 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 | 31 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 | 34 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 | 37 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 | 40 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 | 43 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 | 45 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 | 48 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 | 50 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 | 52 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 | 54 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 | 56 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 | 58 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 | 60 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 | 83 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 | 110 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 | 112 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 | 144 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 | 144 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110h` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 | 147 | #[cfg(ossl110h)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 | 238 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 | 240 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 | 242 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 | 249 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 | 282 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 | 313 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 | 342 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 | 344 | #[cfg(any(ossl111, libressl252))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl252` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 | 344 | #[cfg(any(ossl111, libressl252))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 | 348 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 | 350 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 | 352 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 | 354 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 | 356 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 | 356 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 | 358 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 | 358 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 | 360 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 | 360 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 | 362 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 | 362 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 | 364 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 | 394 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 | 399 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 | 421 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 | 426 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 | 525 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 | 527 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 | 529 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 | 532 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 | 532 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 | 534 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 | 534 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 | 536 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 | 536 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 | 638 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 | 643 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 | 645 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 | 64 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 | 77 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 | 79 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 | 79 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 | 92 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 | 101 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 | 117 | if #[cfg(libressl280)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 | 125 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 | 136 | if #[cfg(ossl102)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 | 139 | } else if #[cfg(libressl332)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 | 151 | if #[cfg(ossl111)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 | 158 | } else if #[cfg(ossl102)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 | 165 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 | 173 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 | 178 | } else if #[cfg(ossl110f)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 | 184 | } else if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 | 186 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 | 194 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 | 205 | } else if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 | 253 | if #[cfg(not(ossl110))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 | 405 | if #[cfg(ossl111)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 | 414 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 | 457 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 | 497 | if #[cfg(ossl110g)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 | 514 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 | 540 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 | 553 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 | 595 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 | 605 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 | 623 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 | 623 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 | 10 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 | 10 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 | 14 | #[cfg(any(ossl102, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 | 14 | #[cfg(any(ossl102, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:22 | 10 | if #[cfg(not(any(ossl110, libressl350)))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:31 | 10 | if #[cfg(not(any(ossl110, libressl350)))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 | 6 | #[cfg(ossl102f)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 | 67 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 | 69 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 | 71 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 | 73 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 | 75 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 | 77 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 | 79 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 | 81 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 | 83 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 | 100 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 | 103 | #[cfg(not(any(ossl110, libressl370)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 | 103 | #[cfg(not(any(ossl110, libressl370)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 | 105 | #[cfg(any(ossl110, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 | 105 | #[cfg(any(ossl110, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 | 121 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 | 123 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 | 125 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 | 127 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 | 129 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 | 131 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 | 133 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 | 31 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 | 86 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102h` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 | 94 | } else if #[cfg(ossl102h)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 | 24 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 | 24 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 | 26 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 | 26 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 | 28 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 | 28 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 | 30 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 | 30 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 | 32 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 | 32 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 | 34 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 | 58 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 | 58 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 | 80 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 | 92 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 | 12 | stack!(stack_st_GENERAL_NAME); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 | 12 | stack!(stack_st_GENERAL_NAME); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 | 96 | if #[cfg(ossl320)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:116:19 | 116 | #[cfg(not(ossl111b))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:118:15 | 118 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `openssl-sys` (lib) generated 1156 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_json CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_json-1.0.128 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/serde_json-7a509858e77baa39/out rustc --crate-name serde_json --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_json-1.0.128/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=27a4bc735d031b27 -C extra-filename=-27a4bc735d031b27 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern itoa=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libitoa-afe96fd73c1e0189.rmeta --extern memchr=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libmemchr-fc912cb19661285e.rmeta --extern ryu=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libryu-d8f1bbdad62ae196.rmeta --extern serde=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libserde-9a4e000364eff95c.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry --cfg 'fast_arithmetic="64"' --check-cfg 'cfg(fast_arithmetic, values("32", "64"))'` Compiling darling_core v0.20.10 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=darling_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/darling_core-0.20.10 CARGO_PKG_AUTHORS='Ted Driggs ' CARGO_PKG_DESCRIPTION='Helper crate for proc-macro library for reading attributes into structs when implementing custom derives. Use https://crates.io/crates/darling in your code. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=darling_core CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/TedDriggs/darling' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.20.10 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=10 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/darling_core-0.20.10 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name darling_core --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/darling_core-0.20.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="strsim"' --cfg 'feature="suggestions"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("diagnostics", "strsim", "suggestions"))' -C metadata=ee90ab2ff38ebb9f -C extra-filename=-ee90ab2ff38ebb9f --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern fnv=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libfnv-e4c80ec6ad5d9c08.rmeta --extern ident_case=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libident_case-b1b7f5ef1d97eca8.rmeta --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rmeta --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rmeta --extern strsim=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libstrsim-1d216a6e06dccd02.rmeta --extern syn=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libsyn-c5cb1191542f0c07.rmeta --cap-lints warn` warning: `syn` (lib) generated 882 warnings (90 duplicates) Compiling openssl-macros v0.1.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_macros CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-macros-0.1.0 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Internal macros used by the openssl crate.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-macros CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-macros-0.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name openssl_macros --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-macros-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=8640df0508fbb6ff -C extra-filename=-8640df0508fbb6ff --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rlib --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rlib --extern syn=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libsyn-97e2c58e60ec0e62.rlib --extern proc_macro --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-0.10.64 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/openssl-2bccd82e70db4d47/out rustc --crate-name openssl --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/openssl-0.10.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "default", "v101", "v102", "v110", "v111", "vendored"))' -C metadata=d1d4399d8cdb527d -C extra-filename=-d1d4399d8cdb527d --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern bitflags=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libbitflags-05c2535d8bcba2b3.rmeta --extern cfg_if=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libcfg_if-dca2f2c612529829.rmeta --extern foreign_types=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libforeign_types-a0252c4c766a15c9.rmeta --extern libc=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-120be33e696fdf80.rmeta --extern once_cell=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libonce_cell-eae3cbbfd0cf3201.rmeta --extern openssl_macros=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libopenssl_macros-8640df0508fbb6ff.so --extern ffi=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_sys-118b87f7c23687b9.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` Compiling polling v3.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=polling CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/polling-3.4.0 CARGO_PKG_AUTHORS='Stjepan Glavina :John Nunley ' CARGO_PKG_DESCRIPTION='Portable interface to epoll, kqueue, event ports, and IOCP' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=polling CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/polling' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=3.4.0 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/polling-3.4.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name polling --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/polling-3.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7b808173676c1b31 -C extra-filename=-7b808173676c1b31 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern cfg_if=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libcfg_if-dca2f2c612529829.rmeta --extern rustix=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/librustix-e11f19a1b9ba3f05.rmeta --extern tracing=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libtracing-fdf9617e1d7598d2.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `polling_test_poll_backend` --> /usr/share/cargo/registry/polling-3.4.0/src/lib.rs:954:9 | 954 | not(polling_test_poll_backend), | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `polling_test_poll_backend` --> /usr/share/cargo/registry/polling-3.4.0/src/lib.rs:80:14 | 80 | if #[cfg(polling_test_poll_backend)] { | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `polling_test_epoll_pipe` --> /usr/share/cargo/registry/polling-3.4.0/src/epoll.rs:404:18 | 404 | if !cfg!(polling_test_epoll_pipe) { | ^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_epoll_pipe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_epoll_pipe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `polling_test_poll_backend` --> /usr/share/cargo/registry/polling-3.4.0/src/os.rs:14:9 | 14 | not(polling_test_poll_backend), | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling futures-macro v0.3.30 Compiling thiserror-impl v1.0.59 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_macro CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-macro-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The futures-rs procedural macro implementations. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-macro CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-macro-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name futures_macro --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-macro-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=213da0686123d13b -C extra-filename=-213da0686123d13b --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rlib --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rlib --extern syn=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libsyn-c5cb1191542f0c07.rlib --extern proc_macro --cap-lints warn` Compiling prost-derive v0.12.6 Compiling serde_derive v1.0.203 Compiling strum_macros v0.26.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=thiserror_impl CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/thiserror-impl-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Implementation detail of the `thiserror` crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror-impl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/thiserror-impl-1.0.59 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name thiserror_impl --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/thiserror-impl-1.0.59/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7f505273574863a7 -C extra-filename=-7f505273574863a7 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rlib --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rlib --extern syn=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libsyn-c5cb1191542f0c07.rlib --extern proc_macro --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=prost_derive CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/prost-derive-0.12.6 CARGO_PKG_AUTHORS='Dan Burkert :Lucio Franco :Casper Meijn :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Generate encoding and decoding implementations for Prost annotated types.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=prost-derive CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/prost' CARGO_PKG_RUST_VERSION=1.70 CARGO_PKG_VERSION=0.12.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/prost-derive-0.12.6 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name prost_derive --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/prost-derive-0.12.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=398972eea3c76867 -C extra-filename=-398972eea3c76867 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern anyhow=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libanyhow-842dce407c7de3a2.rlib --extern itertools=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libitertools-1886b3f5e27a6747.rlib --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rlib --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rlib --extern syn=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libsyn-c5cb1191542f0c07.rlib --extern proc_macro --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_derive CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_derive-1.0.203 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='Macros 1.1 implementation of #[derive(Serialize, Deserialize)]' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_derive CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.203 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=203 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_derive-1.0.203 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name serde_derive --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_derive-1.0.203/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "deserialize_in_place"))' -C metadata=7821cc868d269a7d -C extra-filename=-7821cc868d269a7d --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rlib --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rlib --extern syn=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libsyn-c5cb1191542f0c07.rlib --extern proc_macro --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=strum_macros CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strum_macros-0.26.4 CARGO_PKG_AUTHORS='Peter Glotfelty ' CARGO_PKG_DESCRIPTION='Helpful macros for working with enums and strings' CARGO_PKG_HOMEPAGE='https://github.com/Peternator7/strum' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=strum_macros CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Peternator7/strum' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.26.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=26 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strum_macros-0.26.4 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name strum_macros --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strum_macros-0.26.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=3409e9e7f10d4095 -C extra-filename=-3409e9e7f10d4095 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern heck=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libheck-d96430ac7ffbbb24.rlib --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rlib --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rlib --extern rustversion=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/librustversion-5b452be53aa284a2.so --extern syn=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libsyn-c5cb1191542f0c07.rlib --extern proc_macro --cap-lints warn` warning: trait `PollerSealed` is never used --> /usr/share/cargo/registry/polling-3.4.0/src/os.rs:23:15 | 23 | pub trait PollerSealed {} | ^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Compiling async-io v2.3.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_io CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-io-2.3.3 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async I/O and timers' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-io CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-io' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.3.3 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-io-2.3.3 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name async_io --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-io-2.3.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=unexpected_cfgs --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=eaa32dae7a70d69c -C extra-filename=-eaa32dae7a70d69c --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern async_lock=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_lock-6edaa714a4ad399d.rmeta --extern cfg_if=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libcfg_if-dca2f2c612529829.rmeta --extern concurrent_queue=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libconcurrent_queue-81bef9e3ce1c044e.rmeta --extern futures_io=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_io-f4e7bd3a9e9da905.rmeta --extern futures_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_lite-ce9b3afb9204e979.rmeta --extern parking=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libparking-13ede2bf726c857a.rmeta --extern polling=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpolling-7b808173676c1b31.rmeta --extern rustix=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/librustix-e11f19a1b9ba3f05.rmeta --extern slab=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libslab-597aadb346fe546a.rmeta --extern tracing=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libtracing-fdf9617e1d7598d2.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `polling_test_poll_backend` --> /usr/share/cargo/registry/async-io-2.3.3/src/os/unix.rs:60:17 | 60 | not(polling_test_poll_backend), | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: requested on the command line with `-W unexpected-cfgs` warning: `polling` (lib) generated 5 warnings warning: `rustix` (lib) generated 617 warnings warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:131:7 | 131 | #[cfg(ossl300)] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:26:13 | 26 | all(not(boringssl), not(osslconf = "OPENSSL_NO_DEPRECATED_3_0")), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:26:29 | 26 | all(not(boringssl), not(osslconf = "OPENSSL_NO_DEPRECATED_3_0")), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:148:15 | 148 | #[cfg(all(not(libressl), not(osslconf = "OPENSSL_NO_CMS")))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:148:30 | 148 | #[cfg(all(not(libressl), not(osslconf = "OPENSSL_NO_CMS")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CMS"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CMS\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:157:11 | 157 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:161:15 | 161 | #[cfg(not(any(libressl, ossl300)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:161:25 | 161 | #[cfg(not(any(libressl, ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:164:7 | 164 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:55:9 | 55 | not(boringssl), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:170:11 | 170 | #[cfg(not(osslconf = "OPENSSL_NO_OCSP"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCSP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCSP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:174:11 | 174 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:24:9 | 24 | not(boringssl), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:178:7 | 178 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:39:9 | 39 | not(boringssl), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:192:7 | 192 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:194:11 | 194 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:197:7 | 197 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:199:11 | 199 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:233:7 | 233 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/bio.rs:77:18 | 77 | if #[cfg(any(ossl102, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bio.rs:77:27 | 77 | if #[cfg(any(ossl102, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bio.rs:70:15 | 70 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:68:11 | 68 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:158:11 | 158 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:159:11 | 159 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:80:14 | 80 | if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:169:11 | 169 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:169:20 | 169 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:232:11 | 232 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:232:20 | 232 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:241:11 | 241 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:241:20 | 241 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:250:11 | 250 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:250:20 | 250 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:259:11 | 259 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:259:20 | 259 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:266:11 | 266 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:266:20 | 266 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:273:11 | 273 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:273:20 | 273 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:370:11 | 370 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:370:20 | 370 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:379:11 | 379 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:379:20 | 379 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:388:11 | 388 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:388:20 | 388 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:397:11 | 397 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:397:20 | 397 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:404:11 | 404 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:404:20 | 404 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:411:11 | 411 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:411:20 | 411 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:741:18 | 741 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:741:27 | 741 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:741:40 | 741 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:202:15 | 202 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:202:24 | 202 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:218:15 | 218 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:218:24 | 218 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:357:15 | 357 | #[cfg(any(ossl111, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:357:24 | 357 | #[cfg(any(ossl111, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:700:11 | 700 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:764:11 | 764 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:40:18 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:40:27 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:46:21 | 46 | } else if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:114:11 | 114 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:220:15 | 220 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:340:15 | 340 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:340:24 | 340 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:340:35 | 340 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:347:15 | 347 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:347:24 | 347 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:347:35 | 347 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:403:15 | 403 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:760:15 | 760 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:784:15 | 784 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:850:15 | 850 | #[cfg(any(ossl110, libressl340, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:850:24 | 850 | #[cfg(any(ossl110, libressl340, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:850:37 | 850 | #[cfg(any(ossl110, libressl340, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:903:11 | 903 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:910:11 | 910 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:920:11 | 920 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:942:11 | 942 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:989:15 | 989 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1003:15 | 1003 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1017:15 | 1017 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1031:15 | 1031 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1045:15 | 1045 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1059:15 | 1059 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1073:15 | 1073 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1087:15 | 1087 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:3:7 | 3 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:5:7 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:7:7 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:13:7 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:16:7 | 16 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:20:18 | 20 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:20:29 | 20 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:20:38 | 20 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:43:14 | 43 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:136:11 | 136 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:164:15 | 164 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:169:15 | 169 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:178:15 | 178 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:183:15 | 183 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:188:15 | 188 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:197:15 | 197 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:207:15 | 207 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:207:28 | 207 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:213:11 | 213 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:219:11 | 219 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:236:15 | 236 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:245:15 | 245 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:254:15 | 254 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:264:15 | 264 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:264:28 | 264 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:270:11 | 270 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:276:11 | 276 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:293:15 | 293 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:302:15 | 302 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:311:15 | 311 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:321:15 | 321 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:321:28 | 321 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:327:11 | 327 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:333:11 | 333 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:338:15 | 338 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:343:15 | 343 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:348:15 | 348 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:353:15 | 353 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:378:15 | 378 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:383:15 | 383 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:388:15 | 388 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:393:15 | 393 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:398:15 | 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:403:15 | 403 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:408:15 | 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:413:15 | 413 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:418:15 | 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:423:15 | 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:428:15 | 428 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:433:15 | 433 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:438:15 | 438 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:443:15 | 443 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:448:15 | 448 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:453:15 | 453 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:458:15 | 458 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:463:15 | 463 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:468:15 | 468 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:473:15 | 473 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:478:15 | 478 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:483:15 | 483 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:488:15 | 488 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:493:15 | 493 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:498:19 | 498 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:498:28 | 498 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:498:46 | 498 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:503:19 | 503 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:503:28 | 503 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:503:46 | 503 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:508:15 | 508 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:513:15 | 513 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:518:15 | 518 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:523:15 | 523 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:528:19 | 528 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:528:28 | 528 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:528:46 | 528 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:533:19 | 533 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:533:28 | 533 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:533:46 | 533 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:538:19 | 538 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:538:28 | 538 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:538:46 | 538 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:543:19 | 543 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:543:28 | 543 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:543:46 | 543 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:548:19 | 548 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:548:28 | 548 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:548:46 | 548 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:55:11 | 55 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:58:7 | 58 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:85:7 | 85 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:68:14 | 68 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:205:15 | 205 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:262:15 | 262 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:336:15 | 336 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:394:11 | 394 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:436:11 | 436 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:535:11 | 535 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:46:23 | 46 | #[cfg(all(not(libressl), not(ossl101)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:46:38 | 46 | #[cfg(all(not(libressl), not(ossl101)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:48:23 | 48 | #[cfg(all(not(libressl), not(ossl101), not(ossl102)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:48:38 | 48 | #[cfg(all(not(libressl), not(ossl101), not(ossl102)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:48:52 | 48 | #[cfg(all(not(libressl), not(ossl101), not(ossl102)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/conf.rs:11:11 | 11 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/conf.rs:64:11 | 64 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/derive.rs:98:11 | 98 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:272:18 | 272 | if #[cfg(any(ossl110, libressl270, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:272:27 | 272 | if #[cfg(any(ossl110, libressl270, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:272:40 | 272 | if #[cfg(any(ossl110, libressl270, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:158:15 | 158 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:158:24 | 158 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:168:15 | 168 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:168:24 | 168 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:178:15 | 178 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:178:24 | 178 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:10:11 | 10 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:189:7 | 189 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:191:11 | 191 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:318:18 | 318 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:318:27 | 318 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:318:40 | 318 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:497:18 | 497 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:497:27 | 497 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:497:40 | 497 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:33:18 | 33 | if #[cfg(not(boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:198:15 | 198 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:243:11 | 243 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:476:15 | 476 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:522:15 | 522 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:522:24 | 522 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:522:35 | 522 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:589:15 | 589 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:665:15 | 665 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ecdsa.rs:113:18 | 113 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/ecdsa.rs:113:27 | 113 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ecdsa.rs:113:40 | 113 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:42:11 | 42 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:42:20 | 42 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:151:15 | 151 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:151:24 | 151 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:169:15 | 169 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:169:24 | 169 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:355:15 | 355 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:355:24 | 355 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:373:15 | 373 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:373:24 | 373 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:21:7 | 21 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:30:11 | 30 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:32:7 | 32 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:343:14 | 343 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:192:11 | 192 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:205:15 | 205 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:130:35 | 130 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:136:31 | 136 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:456:7 | 456 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:46:18 | 46 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:46:27 | 46 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:46:38 | 46 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:101:15 | 101 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:130:15 | 130 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:130:24 | 130 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:135:15 | 135 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:135:24 | 135 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:140:15 | 140 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:140:24 | 140 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:145:15 | 145 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:145:24 | 145 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:150:11 | 150 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:155:11 | 155 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:160:15 | 160 | #[cfg(not(osslconf = "OPENSSL_NO_RMD160"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RMD160"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RMD160\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:165:19 | 165 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:165:28 | 165 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:165:46 | 165 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:318:11 | 318 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:298:23 | 298 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:300:19 | 300 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:3:7 | 3 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:5:7 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:7:7 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:13:7 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:15:7 | 15 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:19:14 | 19 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:97:11 | 97 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:118:15 | 118 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:153:15 | 153 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:153:24 | 153 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:159:15 | 159 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:159:24 | 159 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:165:15 | 165 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:165:24 | 165 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:171:15 | 171 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:171:24 | 171 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:177:11 | 177 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:183:11 | 183 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:189:15 | 189 | #[cfg(not(osslconf = "OPENSSL_NO_RMD160"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RMD160"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RMD160\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:195:19 | 195 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:195:28 | 195 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:195:46 | 195 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:96:18 | 96 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:96:27 | 96 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:96:38 | 96 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:261:11 | 261 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:328:11 | 328 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:347:11 | 347 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:368:11 | 368 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:392:11 | 392 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:123:15 | 123 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:127:15 | 127 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:218:15 | 218 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:218:24 | 218 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:220:15 | 220 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:220:24 | 220 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:222:15 | 222 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:222:24 | 222 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:224:15 | 224 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:224:24 | 224 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1079:11 | 1079 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1081:15 | 1081 | #[cfg(any(ossl111, libressl291))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1081:24 | 1081 | #[cfg(any(ossl111, libressl291))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1083:15 | 1083 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1083:24 | 1083 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1085:15 | 1085 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1085:24 | 1085 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1087:15 | 1087 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1087:24 | 1087 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1089:15 | 1089 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1089:24 | 1089 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1091:11 | 1091 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1093:11 | 1093 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1095:15 | 1095 | #[cfg(any(ossl110, libressl271))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1095:24 | 1095 | #[cfg(any(ossl110, libressl271))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:9:11 | 9 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:105:23 | 105 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:135:15 | 135 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:197:15 | 197 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:260:23 | 260 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:1:11 | 1 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:4:11 | 4 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:10:11 | 10 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:32:11 | 32 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:118:15 | 118 | #[cfg(all(any(ossl110, boringssl), not(osslconf = "OPENSSL_NO_SCRYPT")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:118:24 | 118 | #[cfg(all(any(ossl110, boringssl), not(osslconf = "OPENSSL_NO_SCRYPT")))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:118:40 | 118 | #[cfg(all(any(ossl110, boringssl), not(osslconf = "OPENSSL_NO_SCRYPT")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SCRYPT"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SCRYPT\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs7.rs:78:23 | 78 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs7.rs:78:32 | 78 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs7.rs:78:41 | 78 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:44:7 | 44 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:50:11 | 50 | #[cfg(any(ossl110, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:50:20 | 50 | #[cfg(any(ossl110, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:50:31 | 50 | #[cfg(any(ossl110, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:881:11 | 881 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:817:18 | 817 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:817:29 | 817 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:817:38 | 817 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:81:15 | 81 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:81:24 | 81 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:81:37 | 81 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:83:15 | 83 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:85:15 | 85 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:89:11 | 89 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:92:11 | 92 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:95:15 | 95 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:95:24 | 95 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:95:35 | 95 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:98:15 | 98 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:98:24 | 98 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:98:35 | 98 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:100:11 | 100 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:102:15 | 102 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling async-signal v0.2.8 Compiling async-net v2.0.0 Compiling smol-timeout2 v0.6.1 warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:102:24 | 102 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_signal CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-signal-0.2.8 CARGO_PKG_AUTHORS='John Nunley ' CARGO_PKG_DESCRIPTION='Async signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-signal CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-signal' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-signal-0.2.8 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name async_signal --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-signal-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7980ec026a8c9631 -C extra-filename=-7980ec026a8c9631 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern async_io=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_io-eaa32dae7a70d69c.rmeta --extern cfg_if=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libcfg_if-dca2f2c612529829.rmeta --extern futures_core=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern futures_io=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_io-f4e7bd3a9e9da905.rmeta --extern rustix=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/librustix-e11f19a1b9ba3f05.rmeta --extern signal_hook_registry=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libsignal_hook_registry-26ebed5546b46cef.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_net CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-net-2.0.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async networking primitives for TCP/UDP/Unix communication' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/async-net' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-net CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-net' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.0.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-net-2.0.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name async_net --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-net-2.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b085d905a9307acd -C extra-filename=-b085d905a9307acd --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern async_io=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_io-eaa32dae7a70d69c.rmeta --extern blocking=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libblocking-c0a01559430ed585.rmeta --extern futures_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_lite-ce9b3afb9204e979.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:102:35 | 102 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smol_timeout2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/smol-timeout2-0.6.1 CARGO_PKG_AUTHORS='Matthieu Le brazidec (r3v2d0g) ' CARGO_PKG_DESCRIPTION='A way to poll a future until it or a timer completes.' CARGO_PKG_HOMEPAGE='https://github.com/nullchinchilla/smol-timeout2' CARGO_PKG_LICENSE=MPL-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smol-timeout2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/nullchinchilla/smol-timeout2' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/smol-timeout2-0.6.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name smol_timeout2 --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/smol-timeout2-0.6.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=acbdb10d150c9dd0 -C extra-filename=-acbdb10d150c9dd0 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern async_io=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_io-eaa32dae7a70d69c.rmeta --extern pin_project_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:104:11 | 104 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:106:11 | 106 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:244:15 | 244 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:244:24 | 244 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:267:15 | 267 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:267:24 | 267 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:267:35 | 267 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:318:15 | 318 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:318:24 | 318 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:318:35 | 318 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:386:23 | 386 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:391:19 | 391 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:393:19 | 393 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:435:15 | 435 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:447:19 | 447 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:447:31 | 447 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:482:15 | 482 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:503:19 | 503 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:503:31 | 503 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:513:15 | 513 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:513:24 | 513 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:513:35 | 513 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:543:15 | 543 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:543:24 | 543 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:543:35 | 543 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:571:11 | 571 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:597:15 | 597 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:597:24 | 597 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:597:35 | 597 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:623:11 | 623 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:632:11 | 632 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:747:15 | 747 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:747:24 | 747 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:747:35 | 747 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:798:15 | 798 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:798:24 | 798 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:798:35 | 798 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:67:11 | 67 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:76:11 | 76 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:78:7 | 78 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:82:7 | 82 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:87:11 | 87 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:87:20 | 87 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:90:11 | 90 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:90:20 | 90 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:113:7 | 113 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:117:7 | 117 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:504:15 | 504 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:504:24 | 504 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:504:37 | 504 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:521:15 | 521 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:521:24 | 521 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:521:37 | 521 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:545:15 | 545 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:564:15 | 564 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:588:15 | 588 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:588:24 | 588 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:588:35 | 588 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:611:15 | 611 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:611:24 | 611 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:630:15 | 630 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:630:24 | 630 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:630:35 | 630 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:655:15 | 655 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:655:24 | 655 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:655:35 | 655 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:680:15 | 680 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:680:24 | 680 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:680:35 | 680 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:743:11 | 743 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:765:11 | 765 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:633:19 | 633 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:635:15 | 635 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:658:19 | 658 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:660:15 | 660 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:683:19 | 683 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:685:15 | 685 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/rand.rs:56:7 | 56 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/rand.rs:69:7 | 69 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/rsa.rs:584:18 | 584 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/rsa.rs:584:27 | 584 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/rsa.rs:584:40 | 584 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/sha.rs:104:18 | 104 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:632:11 | 632 | #[cfg(not(ossl101))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:635:7 | 635 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:84:18 | 84 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:84:27 | 84 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:293:19 | 293 | #[cfg(all(not(ossl111), not(boringssl), not(libressl370)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:293:33 | 293 | #[cfg(all(not(ossl111), not(boringssl), not(libressl370)))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:293:49 | 293 | #[cfg(all(not(ossl111), not(boringssl), not(libressl370)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:306:15 | 306 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:306:24 | 306 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:306:35 | 306 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:363:15 | 363 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:363:24 | 363 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:363:35 | 363 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:385:15 | 385 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:385:24 | 385 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:385:35 | 385 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:599:15 | 599 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:599:24 | 599 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:599:35 | 599 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:49:15 | 49 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:49:26 | 49 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:52:15 | 52 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:52:26 | 52 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:60:7 | 60 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:63:11 | 63 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:63:24 | 63 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:68:7 | 68 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:70:11 | 70 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:70:20 | 70 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:73:7 | 73 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:82:11 | 82 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:82:20 | 82 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:82:31 | 82 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:126:7 | 126 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:410:7 | 410 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:412:11 | 412 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:415:7 | 415 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:417:11 | 417 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:458:7 | 458 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:606:11 | 606 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:606:20 | 606 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:610:11 | 610 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:610:20 | 610 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:625:7 | 625 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:629:7 | 629 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:138:14 | 138 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:140:21 | 140 | } else if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:674:14 | 674 | if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4255:18 | 4255 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4255:29 | 4255 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4255:38 | 4255 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4306:14 | 4306 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4313:18 | 4313 | if #[cfg(any(boringssl, ossl110, libressl291))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4313:29 | 4313 | if #[cfg(any(boringssl, ossl110, libressl291))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4313:38 | 4313 | if #[cfg(any(boringssl, ossl110, libressl291))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4323:14 | 4323 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/bio.rs:193:18 | 193 | if #[cfg(any(ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/bio.rs:193:27 | 193 | if #[cfg(any(ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:4:11 | 4 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:4:24 | 4 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:6:7 | 6 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:9:11 | 9 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:9:24 | 9 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:14:7 | 14 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:19:11 | 19 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:19:24 | 19 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:23:11 | 23 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:23:20 | 23 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:29:7 | 29 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:31:7 | 31 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:33:7 | 33 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:59:11 | 59 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:101:11 | 101 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:181:11 | 181 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:181:20 | 181 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:240:11 | 240 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:240:24 | 240 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:295:11 | 295 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:295:24 | 295 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:432:7 | 432 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:448:7 | 448 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:476:7 | 476 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:495:11 | 495 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:528:11 | 528 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:537:11 | 537 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:559:7 | 559 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:562:7 | 562 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:621:7 | 621 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:640:7 | 640 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:682:7 | 682 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:394:18 | 394 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:394:27 | 394 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:394:40 | 394 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:530:18 | 530 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:530:27 | 530 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:7:11 | 7 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:7:20 | 7 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:367:14 | 367 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:372:25 | 372 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:372:34 | 372 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:388:18 | 388 | if #[cfg(any(ossl102, libressl261))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:388:27 | 388 | if #[cfg(any(ossl102, libressl261))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:32:22 | 32 | if #[cfg(not(boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:260:15 | 260 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:260:24 | 260 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:245:19 | 245 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:245:28 | 245 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:281:19 | 281 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:281:28 | 281 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:311:19 | 311 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:311:28 | 311 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/error.rs:38:11 | 38 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:156:19 | 156 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:169:19 | 169 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:176:19 | 176 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:181:19 | 181 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:225:19 | 225 | #[cfg(any(boringssl, ossl111, libressl340))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:225:30 | 225 | #[cfg(any(boringssl, ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:225:39 | 225 | #[cfg(any(boringssl, ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:19 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:30 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:39 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:48 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:19 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:30 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:39 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:48 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:255:19 | 255 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:255:28 | 255 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:261:19 | 261 | #[cfg(any(boringssl, ossl110h))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110h` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:261:30 | 261 | #[cfg(any(boringssl, ossl110h))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:268:15 | 268 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:282:15 | 282 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:333:19 | 333 | #[cfg(not(libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:615:11 | 615 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:658:15 | 658 | #[cfg(any(ossl111, libressl340, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:658:24 | 658 | #[cfg(any(ossl111, libressl340, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:658:37 | 658 | #[cfg(any(ossl111, libressl340, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:669:15 | 669 | #[cfg(any(ossl102, libressl332, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:669:24 | 669 | #[cfg(any(ossl102, libressl332, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:669:37 | 669 | #[cfg(any(ossl102, libressl332, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:817:11 | 817 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:901:15 | 901 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:901:28 | 901 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1096:15 | 1096 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1096:24 | 1096 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1112:15 | 1112 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1112:29 | 1112 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1112:42 | 1112 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1152:15 | 1152 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1152:24 | 1152 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1152:37 | 1152 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1170:15 | 1170 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1170:24 | 1170 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1170:37 | 1170 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1188:15 | 1188 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1188:25 | 1188 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1207:15 | 1207 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1207:25 | 1207 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1228:15 | 1228 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1228:24 | 1228 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1228:37 | 1228 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1275:15 | 1275 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1275:24 | 1275 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1312:15 | 1312 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1312:24 | 1312 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1312:35 | 1312 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1321:15 | 1321 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1321:24 | 1321 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1321:35 | 1321 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1359:15 | 1359 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1374:15 | 1374 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1391:15 | 1391 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1473:11 | 1473 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1501:11 | 1501 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1524:11 | 1524 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1543:15 | 1543 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1559:15 | 1559 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1609:11 | 1609 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1665:15 | 1665 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1665:24 | 1665 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1678:11 | 1678 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1711:11 | 1711 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1724:15 | 1724 | #[cfg(any(ossl111, boringssl, libressl251))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1724:24 | 1724 | #[cfg(any(ossl111, boringssl, libressl251))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1724:35 | 1724 | #[cfg(any(ossl111, boringssl, libressl251))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1737:11 | 1737 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1747:15 | 1747 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1747:24 | 1747 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:793:19 | 793 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:795:23 | 795 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:879:23 | 879 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:881:19 | 881 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1815:19 | 1815 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1817:23 | 1817 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1844:15 | 1844 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1844:24 | 1844 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1856:15 | 1856 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1856:24 | 1856 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1897:15 | 1897 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1897:24 | 1897 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1951:11 | 1951 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1961:15 | 1961 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1961:24 | 1961 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2035:11 | 2035 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2087:11 | 2087 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2103:15 | 2103 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2103:24 | 2103 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2199:15 | 2199 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2199:24 | 2199 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2224:15 | 2224 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2224:24 | 2224 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2276:19 | 2276 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2278:23 | 2278 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2457:15 | 2457 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2457:28 | 2457 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2476:19 | 2476 | #[cfg(any(all(ossl102, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2476:32 | 2476 | #[cfg(any(all(ossl102, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2476:43 | 2476 | #[cfg(any(all(ossl102, not(ossl110)), libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2487:15 | 2487 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2487:24 | 2487 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2487:37 | 2487 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2577:11 | 2577 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2641:15 | 2641 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2641:24 | 2641 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2641:37 | 2641 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2774:15 | 2774 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2774:24 | 2774 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2774:35 | 2774 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2801:15 | 2801 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2801:24 | 2801 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2815:15 | 2815 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2815:24 | 2815 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2856:11 | 2856 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2910:11 | 2910 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2922:15 | 2922 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2938:15 | 2938 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3013:15 | 3013 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3013:24 | 3013 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3026:15 | 3026 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3026:24 | 3026 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3054:11 | 3054 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3065:11 | 3065 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3076:11 | 3076 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3094:11 | 3094 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3113:11 | 3113 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3132:11 | 3132 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3150:11 | 3150 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3186:11 | 3186 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3209:15 | 3209 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3223:15 | 3223 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3236:11 | 3236 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3246:15 | 3246 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3297:15 | 3297 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3297:24 | 3297 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3336:15 | 3336 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3336:24 | 3336 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3336:37 | 3336 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3354:15 | 3354 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3354:24 | 3354 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3354:37 | 3354 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3374:15 | 3374 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3374:24 | 3374 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3407:11 | 3407 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3421:11 | 3421 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3431:11 | 3431 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3441:15 | 3441 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3441:24 | 3441 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3451:15 | 3451 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3451:24 | 3451 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3461:11 | 3461 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3477:11 | 3477 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2438:19 | 2438 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2440:23 | 2440 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3624:15 | 3624 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3624:24 | 3624 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3650:15 | 3650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3650:24 | 3650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3724:11 | 3724 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3783:26 | 3783 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3783:35 | 3783 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3824:26 | 3824 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3824:35 | 3824 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3862:26 | 3862 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3862:35 | 3862 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4063:11 | 4063 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4167:15 | 4167 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4167:24 | 4167 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4182:15 | 4182 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4182:24 | 4182 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/stack.rs:17:14 | 17 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/string.rs:83:11 | 83 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/string.rs:89:7 | 89 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:914:18 | 914 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:914:29 | 914 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:914:38 | 914 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:108:15 | 108 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:117:15 | 117 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:126:15 | 126 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:135:15 | 135 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:145:15 | 145 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:145:28 | 145 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:162:15 | 162 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:171:15 | 171 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:180:15 | 180 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:190:15 | 190 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:190:28 | 190 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:203:15 | 203 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:212:15 | 212 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:221:15 | 221 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:230:15 | 230 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:240:15 | 240 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:240:28 | 240 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:245:15 | 245 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:250:15 | 250 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:255:15 | 255 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:260:15 | 260 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:285:15 | 285 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:290:15 | 290 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:295:15 | 295 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:300:15 | 300 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:305:15 | 305 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:310:15 | 310 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:315:15 | 315 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:320:15 | 320 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:325:15 | 325 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:330:15 | 330 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:335:15 | 335 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:340:15 | 340 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:345:15 | 345 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:350:15 | 350 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:355:15 | 355 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:360:15 | 360 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:365:15 | 365 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:370:15 | 370 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:375:15 | 375 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:380:15 | 380 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:386:19 | 386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:386:28 | 386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:386:46 | 386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:392:19 | 392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:392:28 | 392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:392:46 | 392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:397:15 | 397 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:402:15 | 402 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:407:15 | 407 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:412:15 | 412 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:417:15 | 417 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:422:15 | 422 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:427:15 | 427 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:432:15 | 432 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:437:19 | 437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:437:28 | 437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:437:46 | 437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:442:19 | 442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:442:28 | 442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:442:46 | 442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:447:19 | 447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:447:28 | 447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:447:46 | 447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:452:19 | 452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:452:28 | 452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:452:46 | 452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:457:19 | 457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:457:28 | 457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:457:46 | 457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:507:15 | 507 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:513:11 | 513 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:519:15 | 519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:519:28 | 519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:526:19 | 526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:526:29 | 526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/version.rs:21:18 | 21 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-0.10.64/src/version.rs:21:27 | 21 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:44:11 | 44 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:44:20 | 44 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:44:31 | 44 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2359:18 | 2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2359:29 | 2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2359:38 | 2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2400:18 | 2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2400:29 | 2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2400:38 | 2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2440:18 | 2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2440:27 | 2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2440:38 | 2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2455:18 | 2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2455:27 | 2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2455:40 | 2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2467:18 | 2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2467:27 | 2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2467:40 | 2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:7:11 | 7 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:7:20 | 7 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:23:19 | 23 | #[cfg(any(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:51:19 | 51 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:51:28 | 51 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:53:15 | 53 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:55:15 | 55 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:57:15 | 57 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:59:19 | 59 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:59:28 | 59 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:61:19 | 61 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:61:28 | 61 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:63:19 | 63 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:63:28 | 63 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:197:11 | 197 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:204:11 | 204 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:211:15 | 211 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:211:24 | 211 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:49:11 | 49 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:51:7 | 51 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:55:11 | 55 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:55:20 | 55 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:55:31 | 55 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:60:11 | 60 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:62:11 | 62 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:173:11 | 173 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:205:11 | 205 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:287:18 | 287 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:287:29 | 287 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:287:38 | 287 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:298:14 | 298 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:126:15 | 126 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:126:24 | 126 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:126:35 | 126 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:140:15 | 140 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:140:24 | 140 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:140:35 | 140 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:280:11 | 280 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:483:15 | 483 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:483:24 | 483 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:491:15 | 491 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:491:24 | 491 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:501:15 | 501 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:501:24 | 501 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:511:11 | 511 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:521:11 | 521 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:623:11 | 623 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1040:15 | 1040 | #[cfg(not(libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1075:15 | 1075 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1075:24 | 1075 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1269:15 | 1269 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1269:26 | 1269 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1269:35 | 1269 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1261:17 | 1261 | if cfg!(ossl300) && cmp == -2 { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1685:15 | 1685 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1685:26 | 1685 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1685:35 | 1685 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2059:15 | 2059 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2063:19 | 2063 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2100:19 | 2100 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2104:23 | 2104 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2151:19 | 2151 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2153:23 | 2153 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2180:19 | 2180 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2182:23 | 2182 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2205:19 | 2205 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2207:23 | 2207 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2514:11 | 2514 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2554:30 | 2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2554:39 | 2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2554:52 | 2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2586:30 | 2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2586:39 | 2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2586:52 | 2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling async-process v2.2.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_process CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-process-2.2.4 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async interface for working with processes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-process CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-process' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.2.4 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-process-2.2.4 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name async_process --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-process-2.2.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=unexpected_cfgs --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=cbb79e479dc12e38 -C extra-filename=-cbb79e479dc12e38 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern async_channel=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_channel-caf5c9666f7a08fa.rmeta --extern async_io=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_io-eaa32dae7a70d69c.rmeta --extern async_lock=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_lock-6edaa714a4ad399d.rmeta --extern async_signal=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_signal-7980ec026a8c9631.rmeta --extern async_task=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_task-8b140f1d52632429.rmeta --extern cfg_if=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libcfg_if-dca2f2c612529829.rmeta --extern event_listener=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libevent_listener-390052ebfd735772.rmeta --extern futures_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_lite-ce9b3afb9204e979.rmeta --extern rustix=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/librustix-e11f19a1b9ba3f05.rmeta --extern tracing=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libtracing-fdf9617e1d7598d2.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `async_process_force_signal_backend` --> /usr/share/cargo/registry/async-process-2.2.4/src/reaper/mod.rs:76:43 | 76 | if wait::available() && !cfg!(async_process_force_signal_backend) { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(async_process_force_signal_backend)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(async_process_force_signal_backend)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: requested on the command line with `-W unexpected-cfgs` warning: field `kw` is never read --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strum_macros-0.26.4/src/helpers/metadata.rs:90:14 | 90 | Derive { kw: kw::derive, paths: Vec }, | ------ ^^ | | | field in this variant | = note: `#[warn(dead_code)]` on by default warning: field `kw` is never read --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strum_macros-0.26.4/src/helpers/metadata.rs:157:9 | 156 | Serialize { | --------- field in this variant 157 | kw: kw::serialize, | ^^ warning: field `kw` is never read --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/strum_macros-0.26.4/src/helpers/metadata.rs:178:9 | 177 | Props { | ----- field in this variant 178 | kw: kw::props, | ^^ warning: `async-io` (lib) generated 1 warning Compiling smol v2.0.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smol CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/smol-2.0.2 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A small and fast async runtime' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smol CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/smol' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.0.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/smol-2.0.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name smol --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/smol-2.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f4eab4aa0d2bfcc3 -C extra-filename=-f4eab4aa0d2bfcc3 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern async_channel=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_channel-caf5c9666f7a08fa.rmeta --extern async_executor=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_executor-785e35570de69476.rmeta --extern async_fs=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_fs-6a0401211bf7e175.rmeta --extern async_io=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_io-eaa32dae7a70d69c.rmeta --extern async_lock=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_lock-6edaa714a4ad399d.rmeta --extern async_net=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_net-b085d905a9307acd.rmeta --extern async_process=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_process-cbb79e479dc12e38.rmeta --extern blocking=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libblocking-c0a01559430ed585.rmeta --extern futures_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_lite-ce9b3afb9204e979.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling futures-util v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_util CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-util-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Common utilities and extension traits for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-util CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-util-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name futures_util --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/futures-util-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="async-await-macro"' --cfg 'feature="default"' --cfg 'feature="futures-io"' --cfg 'feature="futures-macro"' --cfg 'feature="io"' --cfg 'feature="memchr"' --cfg 'feature="slab"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "async-await", "async-await-macro", "bilock", "channel", "default", "futures-channel", "futures-io", "futures-macro", "futures-sink", "io", "memchr", "sink", "slab", "std", "unstable", "write-all-vectored"))' -C metadata=d72ea00e63c4bb8d -C extra-filename=-d72ea00e63c4bb8d --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern futures_core=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern futures_io=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_io-f4e7bd3a9e9da905.rmeta --extern futures_macro=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libfutures_macro-213da0686123d13b.so --extern futures_task=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_task-62627da23b4e6358.rmeta --extern memchr=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libmemchr-fc912cb19661285e.rmeta --extern pin_project_lite=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --extern pin_utils=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_utils-37c1613861bbd2bb.rmeta --extern slab=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libslab-597aadb346fe546a.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling darling_macro v0.20.10 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=darling_macro CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/darling_macro-0.20.10 CARGO_PKG_AUTHORS='Ted Driggs ' CARGO_PKG_DESCRIPTION='Internal support for a proc-macro library for reading attributes into structs when implementing custom derives. Use https://crates.io/crates/darling in your code. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=darling_macro CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/TedDriggs/darling' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.20.10 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=10 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/darling_macro-0.20.10 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name darling_macro --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/darling_macro-0.20.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a9c4bf8f84ae803b -C extra-filename=-a9c4bf8f84ae803b --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern darling_core=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libdarling_core-ee90ab2ff38ebb9f.rlib --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rlib --extern syn=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libsyn-c5cb1191542f0c07.rlib --extern proc_macro --cap-lints warn` warning: `async-process` (lib) generated 1 warning warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/lib.rs:313:7 | 313 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/future/try_future/mod.rs:6:7 | 6 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/future/try_future/mod.rs:580:11 | 580 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:6:7 | 6 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:1154:11 | 1154 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/task/spawn.rs:3:7 | 3 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/task/spawn.rs:92:11 | 92 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/io/mod.rs:19:7 | 19 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/io/mod.rs:388:11 | 388 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/io/mod.rs:547:11 | 547 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=thiserror CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/thiserror-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/thiserror-1.0.59 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/thiserror-5237438ac51c4bb5/out rustc --crate-name thiserror --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/thiserror-1.0.59/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=445b3340a6ced69f -C extra-filename=-445b3340a6ced69f --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern thiserror_impl=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libthiserror_impl-7f505273574863a7.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `error_generic_member_access` --> /usr/share/cargo/registry/thiserror-1.0.59/src/lib.rs:238:13 | 238 | #![cfg_attr(error_generic_member_access, feature(error_generic_member_access))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `thiserror_nightly_testing` --> /usr/share/cargo/registry/thiserror-1.0.59/src/lib.rs:240:11 | 240 | #[cfg(all(thiserror_nightly_testing, not(error_generic_member_access)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thiserror_nightly_testing)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thiserror_nightly_testing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `error_generic_member_access` --> /usr/share/cargo/registry/thiserror-1.0.59/src/lib.rs:240:42 | 240 | #[cfg(all(thiserror_nightly_testing, not(error_generic_member_access)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `error_generic_member_access` --> /usr/share/cargo/registry/thiserror-1.0.59/src/lib.rs:245:7 | 245 | #[cfg(error_generic_member_access)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `error_generic_member_access` --> /usr/share/cargo/registry/thiserror-1.0.59/src/lib.rs:257:11 | 257 | #[cfg(error_generic_member_access)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `thiserror` (lib) generated 5 warnings Compiling darling v0.20.10 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=darling CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/darling-0.20.10 CARGO_PKG_AUTHORS='Ted Driggs ' CARGO_PKG_DESCRIPTION='A proc-macro library for reading attributes into structs when implementing custom derives. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=darling CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/TedDriggs/darling' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.20.10 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=10 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/darling-0.20.10 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name darling --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/darling-0.20.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="suggestions"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "diagnostics", "suggestions"))' -C metadata=af088b3e3b032353 -C extra-filename=-af088b3e3b032353 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern darling_core=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libdarling_core-ee90ab2ff38ebb9f.rmeta --extern darling_macro=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libdarling_macro-a9c4bf8f84ae803b.so --cap-lints warn` Compiling derive_builder_core v0.20.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=derive_builder_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/derive_builder_core-0.20.1 CARGO_PKG_AUTHORS='Colin Kiegel :Pascal Hertleif :Jan-Erik Rediger :Ted Driggs ' CARGO_PKG_DESCRIPTION='Internal helper library for the derive_builder crate.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=derive_builder_core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/colin-kiegel/rust-derive-builder' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/derive_builder_core-0.20.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name derive_builder_core --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/derive_builder_core-0.20.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="lib_has_std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "clippy", "lib_has_std"))' -C metadata=a7eec011e8489297 -C extra-filename=-a7eec011e8489297 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern darling=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libdarling-af088b3e3b032353.rmeta --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rmeta --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rmeta --extern syn=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libsyn-c5cb1191542f0c07.rmeta --cap-lints warn` Compiling serde_with_macros v3.9.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_with_macros CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_with_macros-3.9.0 CARGO_PKG_AUTHORS='Jonas Bushart' CARGO_PKG_DESCRIPTION='proc-macro library for serde_with' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_with_macros CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jonasbb/serde_with/' CARGO_PKG_RUST_VERSION=1.67 CARGO_PKG_VERSION=3.9.0 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_with_macros-3.9.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name serde_with_macros --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_with_macros-3.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms --warn=variant_size_differences --warn=unused_import_braces --warn=unused_extern_crates --warn=unexpected_cfgs --warn=trivial_numeric_casts --warn=trivial_casts '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::redundant_closure_for_method_calls' --warn=missing_docs '--warn=rustdoc::missing_crate_level_docs' '--allow=clippy::manual-unwrap-or-default' '--allow=clippy::explicit_auto_deref' '--warn=clippy::doc_markdown' '--warn=clippy::default_trait_access' '--warn=clippy::cloned_instead_of_copied' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("schemars_0_8"))' -C metadata=e745f7a1e1b5f8de -C extra-filename=-e745f7a1e1b5f8de --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern darling=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libdarling-af088b3e3b032353.rlib --extern proc_macro2=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libproc_macro2-70d397be91074a77.rlib --extern quote=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libquote-fdc21885cb445c4e.rlib --extern syn=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libsyn-c5cb1191542f0c07.rlib --extern proc_macro --cap-lints warn` Compiling prost v0.12.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=prost CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/prost-0.12.6 CARGO_PKG_AUTHORS='Dan Burkert :Lucio Franco :Casper Meijn :Tokio Contributors ' CARGO_PKG_DESCRIPTION='A Protocol Buffers implementation for the Rust Language.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=prost CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/prost' CARGO_PKG_RUST_VERSION=1.70 CARGO_PKG_VERSION=0.12.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/prost-0.12.6 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name prost --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/prost-0.12.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "derive", "no-recursion-limit", "prost-derive", "std"))' -C metadata=90ae4ec2f7fe851a -C extra-filename=-90ae4ec2f7fe851a --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern bytes=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libbytes-4b0eb23e3d9623ff.rmeta --extern prost_derive=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libprost_derive-398972eea3c76867.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `tarpaulin_include` --> /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_with_macros-3.9.0/src/lib.rs:25:12 | 25 | #![cfg(not(tarpaulin_include))] | ^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tarpaulin_include)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tarpaulin_include)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: requested on the command line with `-W unexpected-cfgs` warning: `strum_macros` (lib) generated 3 warnings Compiling derive_builder_macro v0.20.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=derive_builder_macro CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/derive_builder_macro-0.20.1 CARGO_PKG_AUTHORS='Colin Kiegel :Pascal Hertleif :Jan-Erik Rediger :Ted Driggs ' CARGO_PKG_DESCRIPTION='Rust macro to automatically implement the builder pattern for arbitrary structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=derive_builder_macro CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/colin-kiegel/rust-derive-builder' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/derive_builder_macro-0.20.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name derive_builder_macro --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/derive_builder_macro-0.20.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="lib_has_std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "clippy", "lib_has_std"))' -C metadata=e9ea594ba6171cab -C extra-filename=-e9ea594ba6171cab --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern derive_builder_core=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libderive_builder_core-a7eec011e8489297.rlib --extern syn=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libsyn-c5cb1191542f0c07.rlib --extern proc_macro --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=native_tls CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/native-tls-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/build/native-tls-a00aa7dda6ea132b/out rustc --crate-name native_tls --edition=2015 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/native-tls-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alpn"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alpn"))' -C metadata=5ca850085d6cab90 -C extra-filename=-5ca850085d6cab90 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern log=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/liblog-333f014d727bbc88.rmeta --extern openssl=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl-d1d4399d8cdb527d.rmeta --extern openssl_probe=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_probe-4cd0f03ebec95c15.rmeta --extern openssl_sys=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_sys-118b87f7c23687b9.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry --cfg have_min_max_version` warning: unexpected `cfg` condition name: `have_min_max_version` --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:21:7 | 21 | #[cfg(have_min_max_version)] | ^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `have_min_max_version` --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:45:11 | 45 | #[cfg(not(have_min_max_version))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: use of deprecated method `imp::openssl::pkcs12::Pkcs12Ref::parse`: Use parse2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:165:29 | 165 | let parsed = pkcs12.parse(pass)?; | ^^^^^ | = note: `#[warn(deprecated)]` on by default warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::pkey`: Use ParsedPkcs12_2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:167:19 | 167 | pkey: parsed.pkey, | ^^^^^^^^^^^ warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::cert`: Use ParsedPkcs12_2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:168:19 | 168 | cert: parsed.cert, | ^^^^^^^^^^^ warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::chain`: Use ParsedPkcs12_2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:172:20 | 172 | chain: parsed.chain.into_iter().flatten().rev().collect(), | ^^^^^^^^^^^^ warning: `serde_with_macros` (lib) generated 1 warning Compiling serde_with v3.9.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_with CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_with-3.9.0 CARGO_PKG_AUTHORS='Jonas Bushart:Marcin Kaźmierczak' CARGO_PKG_DESCRIPTION='Custom de/serialization functions for Rust'\''s serde' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_with CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jonasbb/serde_with/' CARGO_PKG_RUST_VERSION=1.67 CARGO_PKG_VERSION=3.9.0 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_with-3.9.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name serde_with --edition=2021 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/serde_with-3.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms --warn=variant_size_differences --warn=unused_import_braces --warn=unused_extern_crates --warn=unexpected_cfgs --warn=trivial_numeric_casts --warn=trivial_casts '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::redundant_closure_for_method_calls' --warn=missing_docs '--warn=rustdoc::missing_crate_level_docs' '--allow=clippy::manual-unwrap-or-default' '--allow=clippy::explicit_auto_deref' '--warn=clippy::doc_markdown' '--warn=clippy::default_trait_access' '--warn=clippy::cloned_instead_of_copied' --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="macros"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "base64", "chrono", "chrono_0_4", "default", "guide", "hashbrown_0_14", "hex", "indexmap_2", "json", "macros", "schemars_0_8", "std", "time_0_3"))' -C metadata=276ec58a779d9fdc -C extra-filename=-276ec58a779d9fdc --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern serde=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libserde-9a4e000364eff95c.rmeta --extern serde_derive=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libserde_derive-7821cc868d269a7d.so --extern serde_with_macros=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libserde_with_macros-e745f7a1e1b5f8de.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `native-tls` (lib) generated 6 warnings Compiling async-native-tls v0.5.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_native_tls CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-native-tls-0.5.0 CARGO_PKG_AUTHORS='dignifiedquire ' CARGO_PKG_DESCRIPTION='Native TLS using futures ' CARGO_PKG_HOMEPAGE='https://docs.rs/crate/async-native-tls/' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/async-email/async-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.5.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-native-tls-0.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name async_native_tls --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/async-native-tls-0.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="futures-util"' --cfg 'feature="runtime-async-std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "futures-util", "runtime-async-std", "runtime-tokio", "tokio"))' -C metadata=57aecfbe32a6fdf8 -C extra-filename=-57aecfbe32a6fdf8 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern futures_util=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_util-d72ea00e63c4bb8d.rmeta --extern native_tls=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libnative_tls-5ca850085d6cab90.rmeta --extern thiserror=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libthiserror-445b3340a6ced69f.rmeta --extern url=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/liburl-a2041505d4a0b516.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling derive_builder v0.20.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=derive_builder CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/derive_builder-0.20.1 CARGO_PKG_AUTHORS='Colin Kiegel :Pascal Hertleif :Jan-Erik Rediger :Ted Driggs ' CARGO_PKG_DESCRIPTION='Rust macro to automatically implement the builder pattern for arbitrary structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=derive_builder CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/colin-kiegel/rust-derive-builder' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/derive_builder-0.20.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name derive_builder --edition=2018 /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry/derive_builder-0.20.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "clippy", "default", "std"))' -C metadata=506c4362829a7002 -C extra-filename=-506c4362829a7002 --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern derive_builder_macro=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libderive_builder_macro-e9ea594ba6171cab.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `tarpaulin_include` --> /usr/share/cargo/registry/serde_with-3.9.0/src/content/mod.rs:5:12 | 5 | #![cfg(not(tarpaulin_include))] | ^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tarpaulin_include)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tarpaulin_include)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: requested on the command line with `-W unexpected-cfgs` warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/de/duplicates.rs:11:7 | 11 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/de/impls.rs:64:19 | 64 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | ::: /usr/share/cargo/registry/serde_with-3.9.0/src/de/duplicates.rs:113:1 | 113 | foreach_set!(set_impl); | ---------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_set` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/de/impls.rs:35:19 | 35 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | ::: /usr/share/cargo/registry/serde_with-3.9.0/src/de/duplicates.rs:226:1 | 226 | foreach_map!(map_impl); | ---------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_map` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/de/impls.rs:5:7 | 5 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/de/impls.rs:64:19 | 64 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` ... 461 | foreach_seq!(seq_impl); | ---------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_set` which comes from the expansion of the macro `foreach_seq` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/de/impls.rs:35:19 | 35 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` ... 517 | foreach_map!(map_impl); | ---------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_map` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/de/impls.rs:35:19 | 35 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` ... 655 | foreach_map!(map_as_tuple_seq); | ------------------------------ in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_map` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/de/impls.rs:64:19 | 64 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` ... 733 | foreach_seq!(tuple_seq_as_map_impl); | ----------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_set` which comes from the expansion of the macro `foreach_seq` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/de/skip_error.rs:5:7 | 5 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/de/impls.rs:35:19 | 35 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | ::: /usr/share/cargo/registry/serde_with-3.9.0/src/de/skip_error.rs:143:1 | 143 | foreach_map!(map_impl); | ---------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_map` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/duplicate_key_impls/error_on_duplicate.rs:57:7 | 57 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/duplicate_key_impls/error_on_duplicate.rs:152:7 | 152 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/duplicate_key_impls/first_value_wins.rs:66:7 | 66 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/duplicate_key_impls/last_value_wins.rs:52:7 | 52 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/ser/duplicates.rs:5:7 | 5 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/ser/impls.rs:47:15 | 47 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | ::: /usr/share/cargo/registry/serde_with-3.9.0/src/ser/duplicates.rs:39:1 | 39 | foreach_set!(set_duplicate_handling); | ------------------------------------ in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_set` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/ser/impls.rs:32:15 | 32 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | ::: /usr/share/cargo/registry/serde_with-3.9.0/src/ser/duplicates.rs:72:1 | 72 | foreach_map!(map_duplicate_handling); | ------------------------------------ in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_map` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/ser/impls.rs:5:7 | 5 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/ser/impls.rs:47:15 | 47 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` ... 360 | foreach_seq!(seq_impl); | ---------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_set` which comes from the expansion of the macro `foreach_seq` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/ser/impls.rs:32:15 | 32 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` ... 380 | foreach_map!(map_impl); | ---------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_map` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/ser/impls.rs:32:15 | 32 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` ... 451 | foreach_map!(map_as_tuple_seq); | ------------------------------ in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_map` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/ser/impls.rs:47:15 | 47 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` ... 485 | foreach_seq!(tuple_seq_as_map_impl, (K, V)); | ------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_set` which comes from the expansion of the macro `foreach_seq` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/ser/skip_error.rs:5:7 | 5 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `indexmap_1` --> /usr/share/cargo/registry/serde_with-3.9.0/src/ser/impls.rs:32:15 | 32 | #[cfg(feature = "indexmap_1")] | ^^^^^^^^^^------------ | | | help: there is a expected value with a similar name: `"indexmap_2"` | ::: /usr/share/cargo/registry/serde_with-3.9.0/src/ser/skip_error.rs:39:1 | 39 | foreach_map!(map_skip_error_handling); | ------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `base64`, `chrono`, `chrono_0_4`, `default`, `guide`, `hashbrown_0_14`, `hex`, `indexmap_2`, `json`, `macros`, `schemars_0_8`, `std`, and `time_0_3` = help: consider adding `indexmap_1` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `foreach_map` (in Nightly builds, run with -Z macro-backtrace for more info) warning: `openssl` (lib) generated 912 warnings warning: `futures-util` (lib) generated 10 warnings Compiling cast-sender v0.2.0 (/build/reproducible-path/rust-cast-sender-0.2.0) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cast_sender CARGO_MANIFEST_DIR=/build/reproducible-path/rust-cast-sender-0.2.0 CARGO_PKG_AUTHORS='Felix Häcker ' CARGO_PKG_DESCRIPTION='Fully asynchronous implementation of the Google Cast CASTV2 protocol, allowing communication with receivers such as Chromecast or Google TV devices.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cast-sender CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/haecker-felix/cast-sender' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-cast-sender-0.2.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps rustc --crate-name cast_sender --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4f855743a575621a -C extra-filename=-4f855743a575621a --out-dir /build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -C incremental=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/incremental -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps --extern async_channel=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_channel-caf5c9666f7a08fa.rmeta --extern async_native_tls=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_native_tls-57aecfbe32a6fdf8.rmeta --extern async_net=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libasync_net-b085d905a9307acd.rmeta --extern bitflags=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libbitflags-05c2535d8bcba2b3.rmeta --extern derive_builder=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libderive_builder-506c4362829a7002.rmeta --extern futures_util=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_util-d72ea00e63c4bb8d.rmeta --extern log=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/liblog-333f014d727bbc88.rmeta --extern prost=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libprost-90ae4ec2f7fe851a.rmeta --extern serde=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libserde-9a4e000364eff95c.rmeta --extern serde_derive=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libserde_derive-7821cc868d269a7d.so --extern serde_json=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libserde_json-27a4bc735d031b27.rmeta --extern serde_with=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libserde_with-276ec58a779d9fdc.rmeta --extern smol=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libsmol-f4eab4aa0d2bfcc3.rmeta --extern smol_timeout2=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libsmol_timeout2-acbdb10d150c9dd0.rmeta --extern strum=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libstrum-ca3b98aeaedfc72d.rmeta --extern strum_macros=/build/reproducible-path/rust-cast-sender-0.2.0/target/debug/deps/libstrum_macros-3409e9e7f10d4095.so --extern thiserror=/build/reproducible-path/rust-cast-sender-0.2.0/target/x86_64-unknown-linux-gnu/debug/deps/libthiserror-445b3340a6ced69f.rmeta -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0=/usr/share/cargo/registry/cast-sender-0.2.0 --remap-path-prefix /build/reproducible-path/rust-cast-sender-0.2.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `serde_with` (lib) generated 25 warnings Finished `dev` profile [unoptimized + debuginfo] target(s) in 23.28s librust-async-channel-dev 2.3.1-8 1 librust-async-executor-dev 1.13.1-1 1 librust-async-fs-dev 2.1.2-4 1 librust-async-io-dev:amd64 2.3.3-4 0 librust-async-lock-dev 3.4.0-4 1 librust-async-native-tls-dev:amd64 0.5.0-1+b1 0 librust-async-net-dev 2.0.0-4 1 librust-async-process-dev 2.2.4-2 1 librust-async-signal-dev:amd64 0.2.8-1+b1 0 librust-async-task-dev 4.7.1-3 1 librust-atomic-waker-dev:amd64 1.1.2-1+b1 0 librust-bitflags-dev:amd64 2.6.0-1 0 librust-blocking-dev 1.6.1-5 1 librust-bytes-dev:amd64 1.5.0-1+b1 0 librust-cfg-if-dev:amd64 1.0.0-1+b1 0 librust-concurrent-queue-dev:amd64 2.5.0-4 0 librust-crossbeam-utils-dev:amd64 0.8.19-1 0 librust-derive-builder-dev:amd64 0.20.1-2 0 librust-event-listener-dev 5.3.1-8 1 librust-event-listener-strategy-dev:amd64 0.5.2-3 0 librust-fastrand-dev:amd64 2.1.0-1 0 librust-foreign-types-0.3-dev:amd64 0.3.2-1+b2 0 librust-foreign-types-shared-0.1-dev:amd64 0.1.1-1+b2 0 librust-form-urlencoded-dev:amd64 1.2.1-1+b1 0 librust-futures-core-dev:amd64 0.3.30-1 0 librust-futures-io-dev:amd64 0.3.30-2 0 librust-futures-lite-dev:amd64 2.3.0-2 0 librust-futures-task-dev:amd64 0.3.30-1 0 librust-futures-util-dev:amd64 0.3.30-2 0 librust-idna-dev:amd64 0.4.0-1+b1 0 librust-itoa-dev:amd64 1.0.9-1+b1 0 librust-libc-dev:amd64 0.2.155-1 0 librust-linux-raw-sys-dev:amd64 0.4.12-1 0 librust-log-dev:amd64 0.4.21-3 0 librust-memchr-dev:amd64 2.7.1-1 0 librust-native-tls-dev:amd64 0.2.11-2+b1 0 librust-once-cell-dev:amd64 1.19.0-1 0 librust-openssl-dev:amd64 0.10.64-1 0 librust-openssl-probe-dev:amd64 0.1.2-1+b1 0 librust-openssl-sys-dev:amd64 0.9.101-1 0 librust-parking-dev:amd64 2.2.0-1 0 librust-percent-encoding-dev:amd64 2.3.1-1 0 librust-pin-project-lite-dev:amd64 0.2.13-1+b1 0 librust-pin-utils-dev:amd64 0.1.0-1+b1 0 librust-polling-dev:amd64 3.4.0-1 0 librust-prost-dev:amd64 0.12.6-1 0 librust-rustix-dev:amd64 0.38.32-1 0 librust-ryu-dev:amd64 1.0.15-1+b1 0 librust-serde-dev:amd64 1.0.203-1 0 librust-serde-json-dev:amd64 1.0.128-1 0 librust-serde-with-dev:amd64 3.9.0-1 0 librust-signal-hook-registry-dev:amd64 1.4.0-1+b1 0 librust-slab-dev:amd64 0.4.9-1 0 librust-smallvec-dev:amd64 1.13.2-1 0 librust-smol-dev 2.0.2-1 1 librust-smol-timeout2-dev:amd64 0.6.1-1+b1 1 librust-strum-dev:amd64 0.26.3-2 0 librust-thiserror-dev:amd64 1.0.59-1 0 librust-tracing-core-dev:amd64 0.1.32-1 0 librust-tracing-dev:amd64 0.1.40-1 0 librust-unicode-bidi-dev:amd64 0.3.13-1+b1 0 librust-unicode-normalization-dev:amd64 0.1.22-1+b1 0 librust-url-dev:amd64 2.5.0-1 0 rustc 1.80.1+dfsg1-1 1 create-stamp debian/debhelper-build-stamp dh_testroot -O--buildsystem=cargo dh_prep -O--buildsystem=cargo dh_auto_install --destdir=debian/librust-cast-sender-dev/ -O--buildsystem=cargo dh_installdocs -O--buildsystem=cargo dh_installchangelogs -O--buildsystem=cargo dh_installinit -O--buildsystem=cargo dh_installsystemduser -O--buildsystem=cargo dh_perl -O--buildsystem=cargo dh_link -O--buildsystem=cargo dh_strip_nondeterminism -O--buildsystem=cargo dh_compress -O--buildsystem=cargo dh_fixperms -O--buildsystem=cargo dh_missing -O--buildsystem=cargo dh_dwz -O--buildsystem=cargo dh_strip -O--buildsystem=cargo dh_makeshlibs -O--buildsystem=cargo dh_shlibdeps -O--buildsystem=cargo dh_installdeb -O--buildsystem=cargo dh_gencontrol -O--buildsystem=cargo dh_md5sums -O--buildsystem=cargo dh_builddeb -O--buildsystem=cargo dpkg-deb: building package 'librust-cast-sender-dev' in '../librust-cast-sender-dev_0.2.0-2_amd64.deb'. dpkg-genbuildinfo --build=binary -O../rust-cast-sender_0.2.0-2_amd64.buildinfo dpkg-genchanges --build=binary -O../rust-cast-sender_0.2.0-2_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: user script /srv/workspace/pbuilder/2298140/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/2298140/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/2298140 and its subdirectories I: Current time: Mon Oct 20 01:57:53 +14 2025 I: pbuilder-time-stamp: 1760875073