I: pbuilder: network access will be disabled during build I: Current time: Mon Oct 13 02:22:04 +14 2025 I: pbuilder-time-stamp: 1760271724 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [rust-inquire_0.7.5-2.dsc] I: copying [./rust-inquire_0.7.5.orig.tar.gz] I: copying [./rust-inquire_0.7.5-2.debian.tar.xz] I: Extracting source gpgv: Signature made Sun Sep 8 19:57:16 2024 gpgv: using RSA key 9FE3E9C36691A69FF53CC6842C7C3146C1A00121 gpgv: issuer "dr@jones.dk" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./rust-inquire_0.7.5-2.dsc: no acceptable signature found dpkg-source: info: extracting rust-inquire in rust-inquire-0.7.5 dpkg-source: info: unpacking rust-inquire_0.7.5.orig.tar.gz dpkg-source: info: unpacking rust-inquire_0.7.5-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 1001_crossterm.patch dpkg-source: info: applying 1001_newline-converter.patch dpkg-source: info: applying 2001_rstest.patch dpkg-source: info: applying 2001_termion.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/3771616/tmp/hooks/D01_modify_environment starting debug: Running on ionos15-amd64. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash '/bin/sh' -> '/bin/bash' lrwxrwxrwx 1 root root 9 Oct 12 12:22 /bin/sh -> /bin/bash I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/3771616/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/3771616/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="2" [2]="32" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") BASH_VERSION='5.2.32(1)-release' BUILDDIR=/build/reproducible-path BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=amd64 DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' DIRSTACK=() DISTRIBUTION=unstable EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=x86_64 HOST_ARCH=amd64 IFS=' ' INVOCATION_ID=bd304f2ac19841489ae6fe8e412bbd0f LANG=C LANGUAGE=et_EE:et LC_ALL=C MACHTYPE=x86_64-pc-linux-gnu MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnu PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=3771616 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.9oDt8MSz/pbuilderrc_XM23 --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.9oDt8MSz/b2 --logfile b2/build.log rust-inquire_0.7.5-2.dsc' SUDO_GID=111 SUDO_UID=106 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' http_proxy=http://213.165.73.152:3128 I: uname -a Linux i-capture-the-hostname 6.10.6+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.10.6-1~bpo12+1 (2024-08-26) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Aug 4 2024 /bin -> usr/bin I: user script /srv/workspace/pbuilder/3771616/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-sequence-rust, librust-bitflags-2+default-dev, librust-chrono-0.4+default-dev, librust-console-0.15+default-dev, librust-console-0.15+windows-console-colors-dev, librust-crossterm-0.27+default-dev, librust-dyn-clone-1+default-dev, librust-fuzzy-matcher-0.3-dev, librust-fxhash-0.2+default-dev, librust-once-cell-1+default-dev, librust-rstest-dev (<< 0.19), librust-tempfile-3+default-dev, librust-termion-dev (<< 3), librust-unicode-segmentation-1+default-dev, librust-unicode-width-0.1+default-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19770 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-rust; however: Package dh-sequence-rust is not installed. pbuilder-satisfydepends-dummy depends on librust-bitflags-2+default-dev; however: Package librust-bitflags-2+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-chrono-0.4+default-dev; however: Package librust-chrono-0.4+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-console-0.15+default-dev; however: Package librust-console-0.15+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-console-0.15+windows-console-colors-dev; however: Package librust-console-0.15+windows-console-colors-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-crossterm-0.27+default-dev; however: Package librust-crossterm-0.27+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-dyn-clone-1+default-dev; however: Package librust-dyn-clone-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-fuzzy-matcher-0.3-dev; however: Package librust-fuzzy-matcher-0.3-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-fxhash-0.2+default-dev; however: Package librust-fxhash-0.2+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-once-cell-1+default-dev; however: Package librust-once-cell-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-rstest-dev (<< 0.19); however: Package librust-rstest-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-tempfile-3+default-dev; however: Package librust-tempfile-3+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-termion-dev (<< 3); however: Package librust-termion-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-unicode-segmentation-1+default-dev; however: Package librust-unicode-segmentation-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-unicode-width-0.1+default-dev; however: Package librust-unicode-width-0.1+default-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} cargo{a} debhelper{a} dh-autoreconf{a} dh-rust{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbrotli1{a} libcom-err2{a} libcurl4t64{a} libdebhelper-perl{a} libedit2{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libgit2-1.7{a} libgssapi-krb5-2{a} libhttp-parser2.9{a} libicu72{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libldap-2.5-0{a} libllvm17t64{a} libmagic-mgc{a} libmagic1t64{a} libmbedcrypto7t64{a} libmbedtls14t64{a} libmbedx509-1t64{a} libnghttp2-14{a} libnsl2{a} libpipeline1{a} libpsl5t64{a} libpython3-stdlib{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libreadline8t64{a} librtmp1{a} librust-ahash-dev{a} librust-allocator-api2-dev{a} librust-arbitrary-dev{a} librust-arrayvec-dev{a} librust-atomic-dev{a} librust-autocfg-dev{a} librust-bitflags-1-dev{a} librust-bitflags-dev{a} librust-bitvec-dev{a} librust-blobby-dev{a} librust-block-buffer-dev{a} librust-bumpalo-dev{a} librust-bytecheck-derive-dev{a} librust-bytecheck-dev{a} librust-bytemuck-derive-dev{a} librust-bytemuck-dev{a} librust-byteorder-dev{a} librust-bytes-dev{a} librust-cc-dev{a} librust-cfg-if-0.1-dev{a} librust-cfg-if-dev{a} librust-chrono-dev{a} librust-compiler-builtins+core-dev{a} librust-compiler-builtins+rustc-dep-of-std-dev{a} librust-compiler-builtins-dev{a} librust-console-dev{a} librust-const-oid-dev{a} librust-const-random-dev{a} librust-const-random-macro-dev{a} librust-cpufeatures-dev{a} librust-critical-section-dev{a} librust-crossbeam-deque-dev{a} librust-crossbeam-epoch+std-dev{a} librust-crossbeam-epoch-dev{a} librust-crossbeam-utils-dev{a} librust-crossterm-dev{a} librust-crunchy-dev{a} librust-crypto-common-dev{a} librust-derive-arbitrary-dev{a} librust-digest-dev{a} librust-dyn-clone-dev{a} librust-either-dev{a} librust-encode-unicode-dev{a} librust-equivalent-dev{a} librust-erased-serde-dev{a} librust-errno-dev{a} librust-fastrand-dev{a} librust-filedescriptor-dev{a} librust-fuchsia-zircon-dev{a} librust-fuchsia-zircon-sys-dev{a} librust-funty-dev{a} librust-futures-channel-dev{a} librust-futures-core-dev{a} librust-futures-dev{a} librust-futures-executor-dev{a} librust-futures-io-dev{a} librust-futures-macro-dev{a} librust-futures-sink-dev{a} librust-futures-task-dev{a} librust-futures-timer-dev{a} librust-futures-util-dev{a} librust-fuzzy-matcher-dev{a} librust-fxhash-dev{a} librust-generic-array-dev{a} librust-getrandom-dev{a} librust-hashbrown-dev{a} librust-iana-time-zone-dev{a} librust-indexmap-dev{a} librust-iovec-dev{a} librust-itoa-dev{a} librust-jobserver-dev{a} librust-js-sys-dev{a} librust-lazy-static-dev{a} librust-libc-dev{a} librust-libm-dev{a} librust-linux-raw-sys-dev{a} librust-lock-api-dev{a} librust-log-dev{a} librust-md-5-dev{a} librust-md5-asm-dev{a} librust-memchr-dev{a} librust-mio-0.6-dev{a} librust-mio-dev{a} librust-mio-uds-dev{a} librust-miow-dev{a} librust-net2-dev{a} librust-no-panic-dev{a} librust-num-cpus-dev{a} librust-num-traits-dev{a} librust-numtoa-dev{a} librust-once-cell-dev{a} librust-owning-ref-dev{a} librust-parking-lot-core-dev{a} librust-parking-lot-dev{a} librust-pin-project-lite-dev{a} librust-pin-utils-dev{a} librust-portable-atomic-dev{a} librust-ppv-lite86-dev{a} librust-proc-macro2-dev{a} librust-ptr-meta-derive-dev{a} librust-ptr-meta-dev{a} librust-pure-rust-locales-dev{a} librust-quote-dev{a} librust-radium-dev{a} librust-rand-chacha-dev{a} librust-rand-core+getrandom-dev{a} librust-rand-core+serde-dev{a} librust-rand-core+std-dev{a} librust-rand-core-dev{a} librust-rand-dev{a} librust-rayon-core-dev{a} librust-rayon-dev{a} librust-redox-syscall-dev{a} librust-redox-termios-dev{a} librust-rend-dev{a} librust-rkyv-derive-dev{a} librust-rkyv-dev{a} librust-rstest-dev{a} librust-rstest-macros-dev{a} librust-rustc-std-workspace-core-dev{a} librust-rustc-version-dev{a} librust-rustix-dev{a} librust-ryu-dev{a} librust-scopeguard-dev{a} librust-seahash-dev{a} librust-semver-dev{a} librust-serde-derive-dev{a} librust-serde-dev{a} librust-serde-fmt-dev{a} librust-serde-json-dev{a} librust-serde-test-dev{a} librust-sha1-asm-dev{a} librust-sha1-dev{a} librust-shlex-dev{a} librust-signal-hook-dev{a} librust-signal-hook-mio-dev{a} librust-signal-hook-registry-dev{a} librust-simdutf8-dev{a} librust-slab-dev{a} librust-slog-dev{a} librust-smallvec-dev{a} librust-smol-str-dev{a} librust-spin-dev{a} librust-stable-deref-trait-dev{a} librust-subtle-dev{a} librust-sval-buffer-dev{a} librust-sval-derive-dev{a} librust-sval-dev{a} librust-sval-dynamic-dev{a} librust-sval-fmt-dev{a} librust-sval-ref-dev{a} librust-sval-serde-dev{a} librust-syn-1-dev{a} librust-syn-dev{a} librust-tap-dev{a} librust-tempfile-dev{a} librust-termion-dev{a} librust-thiserror-dev{a} librust-thiserror-impl-dev{a} librust-thread-local-dev{a} librust-tiny-keccak-dev{a} librust-tinyvec+tinyvec-macros-dev{a} librust-tinyvec-dev{a} librust-tinyvec-macros-dev{a} librust-traitobject-dev{a} librust-typemap-dev{a} librust-typenum-dev{a} librust-unicode-ident-dev{a} librust-unicode-segmentation-dev{a} librust-unicode-width-dev{a} librust-unsafe-any-dev{a} librust-uuid-dev{a} librust-value-bag-dev{a} librust-value-bag-serde1-dev{a} librust-value-bag-sval2-dev{a} librust-version-check-dev{a} librust-wasm-bindgen+default-dev{a} librust-wasm-bindgen+spans-dev{a} librust-wasm-bindgen-backend-dev{a} librust-wasm-bindgen-dev{a} librust-wasm-bindgen-macro+spans-dev{a} librust-wasm-bindgen-macro-dev{a} librust-wasm-bindgen-macro-support+spans-dev{a} librust-wasm-bindgen-macro-support-dev{a} librust-wasm-bindgen-shared-dev{a} librust-winapi-dev{a} librust-winapi-i686-pc-windows-gnu-dev{a} librust-winapi-x86-64-pc-windows-gnu-dev{a} librust-wyz-dev{a} librust-zerocopy-derive-dev{a} librust-zerocopy-dev{a} librust-zeroize-derive-dev{a} librust-zeroize-dev{a} libsasl2-2{a} libsasl2-modules-db{a} libssh2-1t64{a} libstd-rust-1.80{a} libstd-rust-dev{a} libtirpc-common{a} libtirpc3t64{a} libtool{a} libuchardet0{a} libxml2{a} libz3-4{a} m4{a} man-db{a} media-types{a} netbase{a} po-debconf{a} python3{a} python3-minimal{a} python3.12{a} python3.12-minimal{a} readline-common{a} rustc{a} sensible-utils{a} tzdata{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates curl krb5-locales libarchive-cpio-perl libldap-common libltdl-dev libmail-sendmail-perl librust-subtle+default-dev libsasl2-modules lynx publicsuffix rust-llvm wget 0 packages upgraded, 266 newly installed, 0 to remove and 0 not upgraded. Need to get 135 MB of archives. After unpacking 621 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main amd64 libpython3.12-minimal amd64 3.12.6-1 [814 kB] Get: 2 http://deb.debian.org/debian unstable/main amd64 libexpat1 amd64 2.6.3-1 [105 kB] Get: 3 http://deb.debian.org/debian unstable/main amd64 python3.12-minimal amd64 3.12.6-1 [2168 kB] Get: 4 http://deb.debian.org/debian unstable/main amd64 python3-minimal amd64 3.12.5-1 [26.7 kB] Get: 5 http://deb.debian.org/debian unstable/main amd64 media-types all 10.1.0 [26.9 kB] Get: 6 http://deb.debian.org/debian unstable/main amd64 netbase all 6.4 [12.8 kB] Get: 7 http://deb.debian.org/debian unstable/main amd64 tzdata all 2024a-4 [255 kB] Get: 8 http://deb.debian.org/debian unstable/main amd64 libkrb5support0 amd64 1.21.3-3 [32.5 kB] Get: 9 http://deb.debian.org/debian unstable/main amd64 libcom-err2 amd64 1.47.1-1 [22.9 kB] Get: 10 http://deb.debian.org/debian unstable/main amd64 libk5crypto3 amd64 1.21.3-3 [79.9 kB] Get: 11 http://deb.debian.org/debian unstable/main amd64 libkeyutils1 amd64 1.6.3-3 [8952 B] Get: 12 http://deb.debian.org/debian unstable/main amd64 libkrb5-3 amd64 1.21.3-3 [324 kB] Get: 13 http://deb.debian.org/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.21.3-3 [136 kB] Get: 14 http://deb.debian.org/debian unstable/main amd64 libtirpc-common all 1.3.4+ds-1.3 [10.9 kB] Get: 15 http://deb.debian.org/debian unstable/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.3 [82.7 kB] Get: 16 http://deb.debian.org/debian unstable/main amd64 libnsl2 amd64 1.3.0-3+b2 [40.3 kB] Get: 17 http://deb.debian.org/debian unstable/main amd64 readline-common all 8.2-5 [69.3 kB] Get: 18 http://deb.debian.org/debian unstable/main amd64 libreadline8t64 amd64 8.2-5 [169 kB] Get: 19 http://deb.debian.org/debian unstable/main amd64 libpython3.12-stdlib amd64 3.12.6-1 [1963 kB] Get: 20 http://deb.debian.org/debian unstable/main amd64 python3.12 amd64 3.12.6-1 [669 kB] Get: 21 http://deb.debian.org/debian unstable/main amd64 libpython3-stdlib amd64 3.12.5-1 [9588 B] Get: 22 http://deb.debian.org/debian unstable/main amd64 python3 amd64 3.12.5-1 [27.6 kB] Get: 23 http://deb.debian.org/debian unstable/main amd64 sensible-utils all 0.0.24 [24.8 kB] Get: 24 http://deb.debian.org/debian unstable/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get: 25 http://deb.debian.org/debian unstable/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get: 26 http://deb.debian.org/debian unstable/main amd64 file amd64 1:5.45-3 [42.9 kB] Get: 27 http://deb.debian.org/debian unstable/main amd64 gettext-base amd64 0.22.5-2 [200 kB] Get: 28 http://deb.debian.org/debian unstable/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get: 29 http://deb.debian.org/debian unstable/main amd64 groff-base amd64 1.23.0-5 [1181 kB] Get: 30 http://deb.debian.org/debian unstable/main amd64 bsdextrautils amd64 2.40.2-7 [96.8 kB] Get: 31 http://deb.debian.org/debian unstable/main amd64 libpipeline1 amd64 1.5.8-1 [42.0 kB] Get: 32 http://deb.debian.org/debian unstable/main amd64 man-db amd64 2.13.0-1 [1420 kB] Get: 33 http://deb.debian.org/debian unstable/main amd64 m4 amd64 1.4.19-4 [287 kB] Get: 34 http://deb.debian.org/debian unstable/main amd64 autoconf all 2.72-3 [493 kB] Get: 35 http://deb.debian.org/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 36 http://deb.debian.org/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 37 http://deb.debian.org/debian unstable/main amd64 autopoint all 0.22.5-2 [723 kB] Get: 38 http://deb.debian.org/debian unstable/main amd64 libbrotli1 amd64 1.1.0-2+b4 [300 kB] Get: 39 http://deb.debian.org/debian unstable/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-8 [19.6 kB] Get: 40 http://deb.debian.org/debian unstable/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-8 [57.3 kB] Get: 41 http://deb.debian.org/debian unstable/main amd64 libldap-2.5-0 amd64 2.5.18+dfsg-3 [187 kB] Get: 42 http://deb.debian.org/debian unstable/main amd64 libnghttp2-14 amd64 1.63.0-1 [74.8 kB] Get: 43 http://deb.debian.org/debian unstable/main amd64 libpsl5t64 amd64 0.21.2-1.1 [56.8 kB] Get: 44 http://deb.debian.org/debian unstable/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2+b4 [58.5 kB] Get: 45 http://deb.debian.org/debian unstable/main amd64 libssh2-1t64 amd64 1.11.0-7 [216 kB] Get: 46 http://deb.debian.org/debian unstable/main amd64 libcurl4t64 amd64 8.9.1-2 [463 kB] Get: 47 http://deb.debian.org/debian unstable/main amd64 libhttp-parser2.9 amd64 2.9.4-6+b1 [21.0 kB] Get: 48 http://deb.debian.org/debian unstable/main amd64 libmbedcrypto7t64 amd64 2.28.8-1 [284 kB] Get: 49 http://deb.debian.org/debian unstable/main amd64 libmbedx509-1t64 amd64 2.28.8-1 [131 kB] Get: 50 http://deb.debian.org/debian unstable/main amd64 libmbedtls14t64 amd64 2.28.8-1 [167 kB] Get: 51 http://deb.debian.org/debian unstable/main amd64 libgit2-1.7 amd64 1.7.2+ds-1+b2 [518 kB] Get: 52 http://deb.debian.org/debian unstable/main amd64 libedit2 amd64 3.1-20240808-1 [93.9 kB] Get: 53 http://deb.debian.org/debian unstable/main amd64 libicu72 amd64 72.1-5 [9396 kB] Get: 54 http://deb.debian.org/debian unstable/main amd64 libxml2 amd64 2.12.7+dfsg-3+b1 [671 kB] Get: 55 http://deb.debian.org/debian unstable/main amd64 libz3-4 amd64 4.8.12-3.1+b2 [7346 kB] Get: 56 http://deb.debian.org/debian unstable/main amd64 libllvm17t64 amd64 1:17.0.6-15 [23.6 MB] Get: 57 http://deb.debian.org/debian unstable/main amd64 libstd-rust-1.80 amd64 1.80.1+dfsg1-1 [20.0 MB] Get: 58 http://deb.debian.org/debian unstable/main amd64 libstd-rust-dev amd64 1.80.1+dfsg1-1 [37.4 MB] Get: 59 http://deb.debian.org/debian unstable/main amd64 rustc amd64 1.80.1+dfsg1-1 [3320 kB] Get: 60 http://deb.debian.org/debian unstable/main amd64 cargo amd64 1.80.1+dfsg1-1 [5904 kB] Get: 61 http://deb.debian.org/debian unstable/main amd64 libdebhelper-perl all 13.20 [89.7 kB] Get: 62 http://deb.debian.org/debian unstable/main amd64 libtool all 2.4.7-7 [517 kB] Get: 63 http://deb.debian.org/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 64 http://deb.debian.org/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 65 http://deb.debian.org/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 66 http://deb.debian.org/debian unstable/main amd64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 67 http://deb.debian.org/debian unstable/main amd64 libelf1t64 amd64 0.191-2 [188 kB] Get: 68 http://deb.debian.org/debian unstable/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get: 69 http://deb.debian.org/debian unstable/main amd64 gettext amd64 0.22.5-2 [1601 kB] Get: 70 http://deb.debian.org/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 71 http://deb.debian.org/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 72 http://deb.debian.org/debian unstable/main amd64 debhelper all 13.20 [915 kB] Get: 73 http://deb.debian.org/debian unstable/main amd64 dh-rust all 0.0.8 [16.2 kB] Get: 74 http://deb.debian.org/debian unstable/main amd64 librust-critical-section-dev amd64 1.1.1-1+b1 [20.0 kB] Get: 75 http://deb.debian.org/debian unstable/main amd64 librust-unicode-ident-dev amd64 1.0.12-1+b1 [36.3 kB] Get: 76 http://deb.debian.org/debian unstable/main amd64 librust-proc-macro2-dev amd64 1.0.86-1 [44.1 kB] Get: 77 http://deb.debian.org/debian unstable/main amd64 librust-quote-dev amd64 1.0.37-1 [28.9 kB] Get: 78 http://deb.debian.org/debian unstable/main amd64 librust-syn-dev amd64 2.0.77-1 [214 kB] Get: 79 http://deb.debian.org/debian unstable/main amd64 librust-serde-derive-dev amd64 1.0.203-1 [49.3 kB] Get: 80 http://deb.debian.org/debian unstable/main amd64 librust-serde-dev amd64 1.0.203-1 [64.7 kB] Get: 81 http://deb.debian.org/debian unstable/main amd64 librust-portable-atomic-dev amd64 1.4.3-2+b1 [105 kB] Get: 82 http://deb.debian.org/debian unstable/main amd64 librust-cfg-if-dev amd64 1.0.0-1+b1 [10.7 kB] Get: 83 http://deb.debian.org/debian unstable/main amd64 librust-libc-dev amd64 0.2.155-1 [354 kB] Get: 84 http://deb.debian.org/debian unstable/main amd64 librust-getrandom-dev amd64 0.2.12-1 [40.2 kB] Get: 85 http://deb.debian.org/debian unstable/main amd64 librust-derive-arbitrary-dev amd64 1.3.2-1+b1 [12.4 kB] Get: 86 http://deb.debian.org/debian unstable/main amd64 librust-arbitrary-dev amd64 1.3.2-1+b1 [35.1 kB] Get: 87 http://deb.debian.org/debian unstable/main amd64 librust-smallvec-dev amd64 1.13.2-1 [34.9 kB] Get: 88 http://deb.debian.org/debian unstable/main amd64 librust-parking-lot-core-dev amd64 0.9.9-1+b1 [32.4 kB] Get: 89 http://deb.debian.org/debian unstable/main amd64 librust-once-cell-dev amd64 1.19.0-1 [34.1 kB] Get: 90 http://deb.debian.org/debian unstable/main amd64 librust-crunchy-dev amd64 0.2.2-1+b1 [5580 B] Get: 91 http://deb.debian.org/debian unstable/main amd64 librust-tiny-keccak-dev amd64 2.0.2-1+b2 [20.5 kB] Get: 92 http://deb.debian.org/debian unstable/main amd64 librust-const-random-macro-dev amd64 0.1.16-2 [10.4 kB] Get: 93 http://deb.debian.org/debian unstable/main amd64 librust-const-random-dev amd64 0.1.17-2 [8460 B] Get: 94 http://deb.debian.org/debian unstable/main amd64 librust-version-check-dev amd64 0.9.5-1 [16.5 kB] Get: 95 http://deb.debian.org/debian unstable/main amd64 librust-byteorder-dev amd64 1.5.0-1+b1 [24.0 kB] Get: 96 http://deb.debian.org/debian unstable/main amd64 librust-zerocopy-derive-dev amd64 0.7.32-2 [28.9 kB] Get: 97 http://deb.debian.org/debian unstable/main amd64 librust-zerocopy-dev amd64 0.7.32-1 [114 kB] Get: 98 http://deb.debian.org/debian unstable/main amd64 librust-ahash-dev all 0.8.11-8 [38.5 kB] Get: 99 http://deb.debian.org/debian unstable/main amd64 librust-allocator-api2-dev amd64 0.2.16-1+b2 [54.6 kB] Get: 100 http://deb.debian.org/debian unstable/main amd64 librust-zeroize-derive-dev amd64 1.4.2-1 [13.4 kB] Get: 101 http://deb.debian.org/debian unstable/main amd64 librust-zeroize-dev amd64 1.8.1-1 [24.0 kB] Get: 102 http://deb.debian.org/debian unstable/main amd64 librust-arrayvec-dev amd64 0.7.4-2+b1 [33.8 kB] Get: 103 http://deb.debian.org/debian unstable/main amd64 librust-bytemuck-derive-dev amd64 1.5.0-2+b1 [19.9 kB] Get: 104 http://deb.debian.org/debian unstable/main amd64 librust-bytemuck-dev amd64 1.14.0-1+b1 [47.2 kB] Get: 105 http://deb.debian.org/debian unstable/main amd64 librust-atomic-dev amd64 0.6.0-1 [15.2 kB] Get: 106 http://deb.debian.org/debian unstable/main amd64 librust-autocfg-dev amd64 1.1.0-1+b1 [15.1 kB] Get: 107 http://deb.debian.org/debian unstable/main amd64 librust-compiler-builtins-dev amd64 0.1.101-1+b1 [150 kB] Get: 108 http://deb.debian.org/debian unstable/main amd64 librust-rustc-std-workspace-core-dev amd64 1.0.0-1+b1 [3276 B] Get: 109 http://deb.debian.org/debian unstable/main amd64 librust-bitflags-1-dev amd64 1.3.2-5+b1 [27.2 kB] Get: 110 http://deb.debian.org/debian unstable/main amd64 librust-bitflags-dev amd64 2.6.0-1 [46.3 kB] Get: 111 http://deb.debian.org/debian unstable/main amd64 librust-funty-dev amd64 2.0.0-1+b1 [13.8 kB] Get: 112 http://deb.debian.org/debian unstable/main amd64 librust-radium-dev amd64 1.1.0-1 [14.6 kB] Get: 113 http://deb.debian.org/debian unstable/main amd64 librust-tap-dev amd64 1.0.1-1+b1 [12.8 kB] Get: 114 http://deb.debian.org/debian unstable/main amd64 librust-traitobject-dev amd64 0.1.0-1+b1 [4852 B] Get: 115 http://deb.debian.org/debian unstable/main amd64 librust-unsafe-any-dev amd64 0.4.2-2+b1 [4952 B] Get: 116 http://deb.debian.org/debian unstable/main amd64 librust-typemap-dev amd64 0.3.3-2+b1 [7008 B] Get: 117 http://deb.debian.org/debian unstable/main amd64 librust-wyz-dev amd64 0.5.1-1+b1 [19.6 kB] Get: 118 http://deb.debian.org/debian unstable/main amd64 librust-bitvec-dev amd64 1.0.1-1+b2 [176 kB] Get: 119 http://deb.debian.org/debian unstable/main amd64 librust-blobby-dev amd64 0.3.1-1+b1 [12.0 kB] Get: 120 http://deb.debian.org/debian unstable/main amd64 librust-typenum-dev amd64 1.17.0-2 [41.9 kB] Get: 121 http://deb.debian.org/debian unstable/main amd64 librust-generic-array-dev amd64 0.14.7-1+b1 [18.6 kB] Get: 122 http://deb.debian.org/debian unstable/main amd64 librust-block-buffer-dev amd64 0.10.2-2+b1 [13.0 kB] Get: 123 http://deb.debian.org/debian unstable/main amd64 librust-bumpalo-dev amd64 3.16.0-1 [82.1 kB] Get: 124 http://deb.debian.org/debian unstable/main amd64 librust-syn-1-dev amd64 1.0.109-2+b1 [189 kB] Get: 125 http://deb.debian.org/debian unstable/main amd64 librust-bytecheck-derive-dev amd64 0.6.12-1 [7012 B] Get: 126 http://deb.debian.org/debian unstable/main amd64 librust-ptr-meta-derive-dev amd64 0.1.4-1+b1 [4276 B] Get: 127 http://deb.debian.org/debian unstable/main amd64 librust-ptr-meta-dev amd64 0.1.4-1+b1 [7604 B] Get: 128 http://deb.debian.org/debian unstable/main amd64 librust-simdutf8-dev amd64 0.1.4-4+b1 [28.0 kB] Get: 129 http://deb.debian.org/debian unstable/main amd64 librust-const-oid-dev amd64 0.9.3-1+b1 [41.3 kB] Get: 130 http://deb.debian.org/debian unstable/main amd64 librust-rand-core-dev amd64 0.6.4-2 [24.9 kB] Get: 131 http://deb.debian.org/debian unstable/main amd64 librust-rand-core+getrandom-dev amd64 0.6.4-2 [1224 B] Get: 132 http://deb.debian.org/debian unstable/main amd64 librust-crypto-common-dev amd64 0.1.6-1+b1 [11.2 kB] Get: 133 http://deb.debian.org/debian unstable/main amd64 librust-subtle-dev amd64 2.6.1-1 [16.8 kB] Get: 134 http://deb.debian.org/debian unstable/main amd64 librust-digest-dev amd64 0.10.7-2+b1 [22.2 kB] Get: 135 http://deb.debian.org/debian unstable/main amd64 librust-jobserver-dev amd64 0.1.32-1 [28.6 kB] Get: 136 http://deb.debian.org/debian unstable/main amd64 librust-shlex-dev amd64 1.3.0-1 [20.1 kB] Get: 137 http://deb.debian.org/debian unstable/main amd64 librust-cc-dev amd64 1.1.14-1 [74.1 kB] Get: 138 http://deb.debian.org/debian unstable/main amd64 librust-md5-asm-dev amd64 0.5.0-2+b1 [7732 B] Get: 139 http://deb.debian.org/debian unstable/main amd64 librust-md-5-dev amd64 0.10.6-1+b1 [18.1 kB] Get: 140 http://deb.debian.org/debian unstable/main amd64 librust-sval-derive-dev amd64 2.6.1-2+b1 [11.1 kB] Get: 141 http://deb.debian.org/debian unstable/main amd64 librust-sval-dev amd64 2.6.1-2+b1 [27.6 kB] Get: 142 http://deb.debian.org/debian unstable/main amd64 librust-sval-ref-dev amd64 2.6.1-1+b2 [9124 B] Get: 143 http://deb.debian.org/debian unstable/main amd64 librust-erased-serde-dev amd64 0.3.31-1 [22.3 kB] Get: 144 http://deb.debian.org/debian unstable/main amd64 librust-serde-fmt-dev all 1.0.3-3 [6872 B] Get: 145 http://deb.debian.org/debian unstable/main amd64 librust-equivalent-dev amd64 1.0.1-1+b1 [8452 B] Get: 146 http://deb.debian.org/debian unstable/main amd64 librust-either-dev amd64 1.13.0-1 [19.9 kB] Get: 147 http://deb.debian.org/debian unstable/main amd64 librust-crossbeam-utils-dev amd64 0.8.19-1 [42.8 kB] Get: 148 http://deb.debian.org/debian unstable/main amd64 librust-crossbeam-epoch-dev amd64 0.9.18-1 [43.6 kB] Get: 149 http://deb.debian.org/debian unstable/main amd64 librust-crossbeam-epoch+std-dev amd64 0.9.18-1 [1300 B] Get: 150 http://deb.debian.org/debian unstable/main amd64 librust-crossbeam-deque-dev amd64 0.8.5-1 [23.3 kB] Get: 151 http://deb.debian.org/debian unstable/main amd64 librust-rayon-core-dev amd64 1.12.1-1 [62.8 kB] Get: 152 http://deb.debian.org/debian unstable/main amd64 librust-rayon-dev amd64 1.10.0-1 [147 kB] Get: 153 http://deb.debian.org/debian unstable/main amd64 librust-hashbrown-dev amd64 0.14.5-5 [114 kB] Get: 154 http://deb.debian.org/debian unstable/main amd64 librust-indexmap-dev amd64 2.2.6-1 [65.7 kB] Get: 155 http://deb.debian.org/debian unstable/main amd64 librust-no-panic-dev amd64 0.1.13-1+b1 [11.6 kB] Get: 156 http://deb.debian.org/debian unstable/main amd64 librust-itoa-dev amd64 1.0.9-1+b1 [13.0 kB] Get: 157 http://deb.debian.org/debian unstable/main amd64 librust-memchr-dev amd64 2.7.1-1 [70.2 kB] Get: 158 http://deb.debian.org/debian unstable/main amd64 librust-ryu-dev amd64 1.0.15-1+b1 [39.3 kB] Get: 159 http://deb.debian.org/debian unstable/main amd64 librust-serde-json-dev amd64 1.0.128-1 [123 kB] Get: 160 http://deb.debian.org/debian unstable/main amd64 librust-serde-test-dev amd64 1.0.171-1+b1 [20.5 kB] Get: 161 http://deb.debian.org/debian unstable/main amd64 librust-value-bag-serde1-dev amd64 1.9.0-1 [7700 B] Get: 162 http://deb.debian.org/debian unstable/main amd64 librust-sval-buffer-dev amd64 2.6.1-1+b2 [16.9 kB] Get: 163 http://deb.debian.org/debian unstable/main amd64 librust-sval-dynamic-dev amd64 2.6.1-1+b2 [9724 B] Get: 164 http://deb.debian.org/debian unstable/main amd64 librust-sval-fmt-dev amd64 2.6.1-1+b1 [12.1 kB] Get: 165 http://deb.debian.org/debian unstable/main amd64 librust-sval-serde-dev amd64 2.6.1-1+b2 [13.4 kB] Get: 166 http://deb.debian.org/debian unstable/main amd64 librust-value-bag-sval2-dev amd64 1.9.0-1 [7732 B] Get: 167 http://deb.debian.org/debian unstable/main amd64 librust-value-bag-dev amd64 1.9.0-1 [37.0 kB] Get: 168 http://deb.debian.org/debian unstable/main amd64 librust-log-dev amd64 0.4.22-1 [47.3 kB] Get: 169 http://deb.debian.org/debian unstable/main amd64 librust-ppv-lite86-dev amd64 0.2.16-1+b1 [21.9 kB] Get: 170 http://deb.debian.org/debian unstable/main amd64 librust-rand-chacha-dev amd64 0.3.1-2+b1 [17.6 kB] Get: 171 http://deb.debian.org/debian unstable/main amd64 librust-rand-core+serde-dev amd64 0.6.4-2 [1268 B] Get: 172 http://deb.debian.org/debian unstable/main amd64 librust-rand-core+std-dev amd64 0.6.4-2 [1220 B] Get: 173 http://deb.debian.org/debian unstable/main amd64 librust-rand-dev amd64 0.8.5-1+b1 [85.5 kB] Get: 174 http://deb.debian.org/debian unstable/main amd64 librust-cpufeatures-dev amd64 0.2.11-1+b1 [16.1 kB] Get: 175 http://deb.debian.org/debian unstable/main amd64 librust-sha1-asm-dev amd64 0.5.1-2+b1 [8560 B] Get: 176 http://deb.debian.org/debian unstable/main amd64 librust-sha1-dev amd64 0.10.6-1 [16.2 kB] Get: 177 http://deb.debian.org/debian unstable/main amd64 librust-slog-dev amd64 2.5.2-1+b1 [44.0 kB] Get: 178 http://deb.debian.org/debian unstable/main amd64 librust-uuid-dev amd64 1.10.0-1 [43.3 kB] Get: 179 http://deb.debian.org/debian unstable/main amd64 librust-bytecheck-dev amd64 0.6.12-1 [10.0 kB] Get: 180 http://deb.debian.org/debian unstable/main amd64 librust-bytes-dev amd64 1.5.0-1+b1 [54.1 kB] Get: 181 http://deb.debian.org/debian unstable/main amd64 librust-cfg-if-0.1-dev amd64 0.1.10-2+b1 [10.4 kB] Get: 182 http://deb.debian.org/debian unstable/main amd64 librust-iana-time-zone-dev amd64 0.1.60-1 [26.9 kB] Get: 183 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-shared-dev amd64 0.2.87-1+b1 [9272 B] Get: 184 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-backend-dev amd64 0.2.87-1+b1 [26.9 kB] Get: 185 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-macro-support-dev amd64 0.2.87-1+b1 [21.2 kB] Get: 186 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-macro-dev amd64 0.2.87-1+b1 [16.6 kB] Get: 187 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-dev amd64 0.2.87-1+b1 [170 kB] Get: 188 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-macro-support+spans-dev amd64 0.2.87-1+b1 [1264 B] Get: 189 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-macro+spans-dev amd64 0.2.87-1+b1 [1244 B] Get: 190 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen+spans-dev amd64 0.2.87-1+b1 [1224 B] Get: 191 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen+default-dev amd64 0.2.87-1+b1 [1232 B] Get: 192 http://deb.debian.org/debian unstable/main amd64 librust-js-sys-dev amd64 0.3.64-1+b1 [71.8 kB] Get: 193 http://deb.debian.org/debian unstable/main amd64 librust-libm-dev amd64 0.2.7-1+b1 [98.9 kB] Get: 194 http://deb.debian.org/debian unstable/main amd64 librust-num-traits-dev amd64 0.2.19-2 [44.9 kB] Get: 195 http://deb.debian.org/debian unstable/main amd64 librust-pure-rust-locales-dev amd64 0.8.1-1 [110 kB] Get: 196 http://deb.debian.org/debian unstable/main amd64 librust-rend-dev amd64 0.4.0-1+b1 [10.5 kB] Get: 197 http://deb.debian.org/debian unstable/main amd64 librust-rkyv-derive-dev amd64 0.7.44-1 [17.3 kB] Get: 198 http://deb.debian.org/debian unstable/main amd64 librust-seahash-dev amd64 4.1.0-1+b1 [33.0 kB] Get: 199 http://deb.debian.org/debian unstable/main amd64 librust-smol-str-dev amd64 0.2.0-1+b1 [15.2 kB] Get: 200 http://deb.debian.org/debian unstable/main amd64 librust-tinyvec-dev amd64 1.6.0-2+b1 [38.2 kB] Get: 201 http://deb.debian.org/debian unstable/main amd64 librust-tinyvec-macros-dev amd64 0.1.0-1+b1 [4172 B] Get: 202 http://deb.debian.org/debian unstable/main amd64 librust-tinyvec+tinyvec-macros-dev amd64 1.6.0-2+b1 [1284 B] Get: 203 http://deb.debian.org/debian unstable/main amd64 librust-rkyv-dev amd64 0.7.44-1 [93.0 kB] Get: 204 http://deb.debian.org/debian unstable/main amd64 librust-chrono-dev amd64 0.4.38-2 [167 kB] Get: 205 http://deb.debian.org/debian unstable/main amd64 librust-compiler-builtins+core-dev amd64 0.1.101-1+b1 [1276 B] Get: 206 http://deb.debian.org/debian unstable/main amd64 librust-compiler-builtins+rustc-dep-of-std-dev amd64 0.1.101-1+b1 [1284 B] Get: 207 http://deb.debian.org/debian unstable/main amd64 librust-encode-unicode-dev amd64 0.3.6-1+b1 [40.1 kB] Get: 208 http://deb.debian.org/debian unstable/main amd64 librust-stable-deref-trait-dev amd64 1.2.0-1+b1 [9940 B] Get: 209 http://deb.debian.org/debian unstable/main amd64 librust-owning-ref-dev amd64 0.4.1-1+b1 [14.1 kB] Get: 210 http://deb.debian.org/debian unstable/main amd64 librust-scopeguard-dev amd64 1.2.0-1 [13.1 kB] Get: 211 http://deb.debian.org/debian unstable/main amd64 librust-lock-api-dev amd64 0.4.11-1 [22.9 kB] Get: 212 http://deb.debian.org/debian unstable/main amd64 librust-spin-dev amd64 0.9.8-4 [34.3 kB] Get: 213 http://deb.debian.org/debian unstable/main amd64 librust-lazy-static-dev amd64 1.4.0-2+b1 [12.7 kB] Get: 214 http://deb.debian.org/debian unstable/main amd64 librust-unicode-width-dev amd64 0.1.13-3 [220 kB] Get: 215 http://deb.debian.org/debian unstable/main amd64 librust-console-dev amd64 0.15.8-1 [34.0 kB] Get: 216 http://deb.debian.org/debian unstable/main amd64 librust-thiserror-impl-dev amd64 1.0.59-1 [17.1 kB] Get: 217 http://deb.debian.org/debian unstable/main amd64 librust-thiserror-dev amd64 1.0.59-1 [23.7 kB] Get: 218 http://deb.debian.org/debian unstable/main amd64 librust-filedescriptor-dev amd64 0.8.2-1+b1 [12.9 kB] Get: 219 http://deb.debian.org/debian unstable/main amd64 librust-futures-core-dev amd64 0.3.30-1 [16.4 kB] Get: 220 http://deb.debian.org/debian unstable/main amd64 librust-mio-dev amd64 1.0.2-1 [94.1 kB] Get: 221 http://deb.debian.org/debian unstable/main amd64 librust-parking-lot-dev amd64 0.12.1-2+b1 [40.4 kB] Get: 222 http://deb.debian.org/debian unstable/main amd64 librust-signal-hook-registry-dev amd64 1.4.0-1+b1 [19.2 kB] Get: 223 http://deb.debian.org/debian unstable/main amd64 librust-signal-hook-dev amd64 0.3.17-1+b1 [49.6 kB] Get: 224 http://deb.debian.org/debian unstable/main amd64 librust-fuchsia-zircon-sys-dev amd64 0.3.3-2+b1 [9372 B] Get: 225 http://deb.debian.org/debian unstable/main amd64 librust-fuchsia-zircon-dev amd64 0.3.3-2+b1 [22.9 kB] Get: 226 http://deb.debian.org/debian unstable/main amd64 librust-winapi-i686-pc-windows-gnu-dev amd64 0.4.0-1+b1 [3900 B] Get: 227 http://deb.debian.org/debian unstable/main amd64 librust-winapi-x86-64-pc-windows-gnu-dev amd64 0.4.0-1+b1 [3916 B] Get: 228 http://deb.debian.org/debian unstable/main amd64 librust-winapi-dev amd64 0.3.9-1+b1 [899 kB] Get: 229 http://deb.debian.org/debian unstable/main amd64 librust-iovec-dev amd64 0.1.2-1+b1 [11.3 kB] Get: 230 http://deb.debian.org/debian unstable/main amd64 librust-miow-dev amd64 0.3.7-1+b1 [24.5 kB] Get: 231 http://deb.debian.org/debian unstable/main amd64 librust-net2-dev amd64 0.2.39-1 [21.3 kB] Get: 232 http://deb.debian.org/debian unstable/main amd64 librust-slab-dev amd64 0.4.9-1 [18.7 kB] Get: 233 http://deb.debian.org/debian unstable/main amd64 librust-mio-0.6-dev amd64 0.6.23-4 [88.3 kB] Get: 234 http://deb.debian.org/debian unstable/main amd64 librust-mio-uds-dev amd64 0.6.7-1+b1 [15.8 kB] Get: 235 http://deb.debian.org/debian unstable/main amd64 librust-signal-hook-mio-dev amd64 0.2.4-2 [11.5 kB] Get: 236 http://deb.debian.org/debian unstable/main amd64 librust-crossterm-dev amd64 0.27.0-4 [115 kB] Get: 237 http://deb.debian.org/debian unstable/main amd64 librust-dyn-clone-dev amd64 1.0.16-1+b1 [12.3 kB] Get: 238 http://deb.debian.org/debian unstable/main amd64 librust-errno-dev amd64 0.3.8-1 [13.5 kB] Get: 239 http://deb.debian.org/debian unstable/main amd64 librust-fastrand-dev amd64 2.1.0-1 [18.5 kB] Get: 240 http://deb.debian.org/debian unstable/main amd64 librust-futures-sink-dev amd64 0.3.30-1 [9840 B] Get: 241 http://deb.debian.org/debian unstable/main amd64 librust-futures-channel-dev amd64 0.3.30-1 [31.3 kB] Get: 242 http://deb.debian.org/debian unstable/main amd64 librust-futures-task-dev amd64 0.3.30-1 [13.3 kB] Get: 243 http://deb.debian.org/debian unstable/main amd64 librust-futures-io-dev amd64 0.3.30-1 [11.0 kB] Get: 244 http://deb.debian.org/debian unstable/main amd64 librust-futures-macro-dev amd64 0.3.30-1 [13.1 kB] Get: 245 http://deb.debian.org/debian unstable/main amd64 librust-pin-project-lite-dev amd64 0.2.13-1+b1 [32.2 kB] Get: 246 http://deb.debian.org/debian unstable/main amd64 librust-pin-utils-dev amd64 0.1.0-1+b1 [9576 B] Get: 247 http://deb.debian.org/debian unstable/main amd64 librust-futures-util-dev amd64 0.3.30-1 [126 kB] Get: 248 http://deb.debian.org/debian unstable/main amd64 librust-num-cpus-dev amd64 1.16.0-1+b1 [18.8 kB] Get: 249 http://deb.debian.org/debian unstable/main amd64 librust-futures-executor-dev amd64 0.3.30-1 [19.4 kB] Get: 250 http://deb.debian.org/debian unstable/main amd64 librust-futures-dev amd64 0.3.30-1 [52.2 kB] Get: 251 http://deb.debian.org/debian unstable/main amd64 librust-futures-timer-dev all 3.0.3-2 [17.0 kB] Get: 252 http://deb.debian.org/debian unstable/main amd64 librust-thread-local-dev amd64 1.1.4-1+b1 [15.4 kB] Get: 253 http://deb.debian.org/debian unstable/main amd64 librust-fuzzy-matcher-dev amd64 0.3.7-1+b1 [17.5 kB] Get: 254 http://deb.debian.org/debian unstable/main amd64 librust-fxhash-dev amd64 0.2.1-1+b1 [6300 B] Get: 255 http://deb.debian.org/debian unstable/main amd64 librust-linux-raw-sys-dev amd64 0.4.12-1 [117 kB] Get: 256 http://deb.debian.org/debian unstable/main amd64 librust-numtoa-dev amd64 0.2.3-1+b1 [10.8 kB] Get: 257 http://deb.debian.org/debian unstable/main amd64 librust-redox-syscall-dev amd64 0.2.16-1+b1 [24.8 kB] Get: 258 http://deb.debian.org/debian unstable/main amd64 librust-redox-termios-dev amd64 0.1.2-1+b1 [5460 B] Get: 259 http://deb.debian.org/debian unstable/main amd64 librust-semver-dev amd64 1.0.21-1 [29.6 kB] Get: 260 http://deb.debian.org/debian unstable/main amd64 librust-rustc-version-dev amd64 0.4.0-1+b1 [13.9 kB] Get: 261 http://deb.debian.org/debian unstable/main amd64 librust-rstest-macros-dev amd64 0.17.0-1+b1 [46.5 kB] Get: 262 http://deb.debian.org/debian unstable/main amd64 librust-rstest-dev amd64 0.17.0-1+b1 [27.9 kB] Get: 263 http://deb.debian.org/debian unstable/main amd64 librust-rustix-dev amd64 0.38.32-1 [270 kB] Get: 264 http://deb.debian.org/debian unstable/main amd64 librust-tempfile-dev amd64 3.10.1-1 [36.7 kB] Get: 265 http://deb.debian.org/debian unstable/main amd64 librust-termion-dev amd64 1.5.6-1+b1 [23.4 kB] Get: 266 http://deb.debian.org/debian unstable/main amd64 librust-unicode-segmentation-dev amd64 1.11.0-1 [67.1 kB] Fetched 135 MB in 11s (12.6 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.12-minimal:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19770 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.6-1_amd64.deb ... Unpacking libpython3.12-minimal:amd64 (3.12.6-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.6.3-1_amd64.deb ... Unpacking libexpat1:amd64 (2.6.3-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.6-1_amd64.deb ... Unpacking python3.12-minimal (3.12.6-1) ... Setting up libpython3.12-minimal:amd64 (3.12.6-1) ... Setting up libexpat1:amd64 (2.6.3-1) ... Setting up python3.12-minimal (3.12.6-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20090 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.12.5-1_amd64.deb ... Unpacking python3-minimal (3.12.5-1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../03-tzdata_2024a-4_all.deb ... Unpacking tzdata (2024a-4) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../04-libkrb5support0_1.21.3-3_amd64.deb ... Unpacking libkrb5support0:amd64 (1.21.3-3) ... Selecting previously unselected package libcom-err2:amd64. Preparing to unpack .../05-libcom-err2_1.47.1-1_amd64.deb ... Unpacking libcom-err2:amd64 (1.47.1-1) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../06-libk5crypto3_1.21.3-3_amd64.deb ... Unpacking libk5crypto3:amd64 (1.21.3-3) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../07-libkeyutils1_1.6.3-3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../08-libkrb5-3_1.21.3-3_amd64.deb ... Unpacking libkrb5-3:amd64 (1.21.3-3) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../09-libgssapi-krb5-2_1.21.3-3_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.21.3-3) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../10-libtirpc-common_1.3.4+ds-1.3_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.3) ... Selecting previously unselected package libtirpc3t64:amd64. Preparing to unpack .../11-libtirpc3t64_1.3.4+ds-1.3_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.3) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../12-libnsl2_1.3.0-3+b2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-3+b2) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_8.2-5_all.deb ... Unpacking readline-common (8.2-5) ... Selecting previously unselected package libreadline8t64:amd64. Preparing to unpack .../14-libreadline8t64_8.2-5_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:amd64 (8.2-5) ... Selecting previously unselected package libpython3.12-stdlib:amd64. Preparing to unpack .../15-libpython3.12-stdlib_3.12.6-1_amd64.deb ... Unpacking libpython3.12-stdlib:amd64 (3.12.6-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../16-python3.12_3.12.6-1_amd64.deb ... Unpacking python3.12 (3.12.6-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../17-libpython3-stdlib_3.12.5-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.12.5-1) ... Setting up python3-minimal (3.12.5-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21162 files and directories currently installed.) Preparing to unpack .../000-python3_3.12.5-1_amd64.deb ... Unpacking python3 (3.12.5-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../001-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../003-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.22.5-2_amd64.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../006-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../007-groff-base_1.23.0-5_amd64.deb ... Unpacking groff-base (1.23.0-5) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../008-bsdextrautils_2.40.2-7_amd64.deb ... Unpacking bsdextrautils (2.40.2-7) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../009-libpipeline1_1.5.8-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../010-man-db_2.13.0-1_amd64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../011-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../012-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../013-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../016-libbrotli1_1.1.0-2+b4_amd64.deb ... Unpacking libbrotli1:amd64 (1.1.0-2+b4) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../017-libsasl2-modules-db_2.1.28+dfsg1-8_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../018-libsasl2-2_2.1.28+dfsg1-8_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../019-libldap-2.5-0_2.5.18+dfsg-3_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.18+dfsg-3) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../020-libnghttp2-14_1.63.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.63.0-1) ... Selecting previously unselected package libpsl5t64:amd64. Preparing to unpack .../021-libpsl5t64_0.21.2-1.1_amd64.deb ... Unpacking libpsl5t64:amd64 (0.21.2-1.1) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../022-librtmp1_2.4+20151223.gitfa8646d.1-2+b4_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b4) ... Selecting previously unselected package libssh2-1t64:amd64. Preparing to unpack .../023-libssh2-1t64_1.11.0-7_amd64.deb ... Unpacking libssh2-1t64:amd64 (1.11.0-7) ... Selecting previously unselected package libcurl4t64:amd64. Preparing to unpack .../024-libcurl4t64_8.9.1-2_amd64.deb ... Unpacking libcurl4t64:amd64 (8.9.1-2) ... Selecting previously unselected package libhttp-parser2.9:amd64. Preparing to unpack .../025-libhttp-parser2.9_2.9.4-6+b1_amd64.deb ... Unpacking libhttp-parser2.9:amd64 (2.9.4-6+b1) ... Selecting previously unselected package libmbedcrypto7t64:amd64. Preparing to unpack .../026-libmbedcrypto7t64_2.28.8-1_amd64.deb ... Unpacking libmbedcrypto7t64:amd64 (2.28.8-1) ... Selecting previously unselected package libmbedx509-1t64:amd64. Preparing to unpack .../027-libmbedx509-1t64_2.28.8-1_amd64.deb ... Unpacking libmbedx509-1t64:amd64 (2.28.8-1) ... Selecting previously unselected package libmbedtls14t64:amd64. Preparing to unpack .../028-libmbedtls14t64_2.28.8-1_amd64.deb ... Unpacking libmbedtls14t64:amd64 (2.28.8-1) ... Selecting previously unselected package libgit2-1.7:amd64. Preparing to unpack .../029-libgit2-1.7_1.7.2+ds-1+b2_amd64.deb ... Unpacking libgit2-1.7:amd64 (1.7.2+ds-1+b2) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../030-libedit2_3.1-20240808-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20240808-1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../031-libicu72_72.1-5_amd64.deb ... Unpacking libicu72:amd64 (72.1-5) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../032-libxml2_2.12.7+dfsg-3+b1_amd64.deb ... Unpacking libxml2:amd64 (2.12.7+dfsg-3+b1) ... Selecting previously unselected package libz3-4:amd64. Preparing to unpack .../033-libz3-4_4.8.12-3.1+b2_amd64.deb ... Unpacking libz3-4:amd64 (4.8.12-3.1+b2) ... Selecting previously unselected package libllvm17t64:amd64. Preparing to unpack .../034-libllvm17t64_1%3a17.0.6-15_amd64.deb ... Unpacking libllvm17t64:amd64 (1:17.0.6-15) ... Selecting previously unselected package libstd-rust-1.80:amd64. Preparing to unpack .../035-libstd-rust-1.80_1.80.1+dfsg1-1_amd64.deb ... Unpacking libstd-rust-1.80:amd64 (1.80.1+dfsg1-1) ... Selecting previously unselected package libstd-rust-dev:amd64. Preparing to unpack .../036-libstd-rust-dev_1.80.1+dfsg1-1_amd64.deb ... Unpacking libstd-rust-dev:amd64 (1.80.1+dfsg1-1) ... Selecting previously unselected package rustc. Preparing to unpack .../037-rustc_1.80.1+dfsg1-1_amd64.deb ... Unpacking rustc (1.80.1+dfsg1-1) ... Selecting previously unselected package cargo. Preparing to unpack .../038-cargo_1.80.1+dfsg1-1_amd64.deb ... Unpacking cargo (1.80.1+dfsg1-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../039-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../040-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../041-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../042-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../043-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../044-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../045-libelf1t64_0.191-2_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-2) ... Selecting previously unselected package dwz. Preparing to unpack .../046-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../047-gettext_0.22.5-2_amd64.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../048-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../049-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../050-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package dh-rust. Preparing to unpack .../051-dh-rust_0.0.8_all.deb ... Unpacking dh-rust (0.0.8) ... Selecting previously unselected package librust-critical-section-dev:amd64. Preparing to unpack .../052-librust-critical-section-dev_1.1.1-1+b1_amd64.deb ... Unpacking librust-critical-section-dev:amd64 (1.1.1-1+b1) ... Selecting previously unselected package librust-unicode-ident-dev:amd64. Preparing to unpack .../053-librust-unicode-ident-dev_1.0.12-1+b1_amd64.deb ... Unpacking librust-unicode-ident-dev:amd64 (1.0.12-1+b1) ... Selecting previously unselected package librust-proc-macro2-dev:amd64. Preparing to unpack .../054-librust-proc-macro2-dev_1.0.86-1_amd64.deb ... Unpacking librust-proc-macro2-dev:amd64 (1.0.86-1) ... Selecting previously unselected package librust-quote-dev:amd64. Preparing to unpack .../055-librust-quote-dev_1.0.37-1_amd64.deb ... Unpacking librust-quote-dev:amd64 (1.0.37-1) ... Selecting previously unselected package librust-syn-dev:amd64. Preparing to unpack .../056-librust-syn-dev_2.0.77-1_amd64.deb ... Unpacking librust-syn-dev:amd64 (2.0.77-1) ... Selecting previously unselected package librust-serde-derive-dev:amd64. Preparing to unpack .../057-librust-serde-derive-dev_1.0.203-1_amd64.deb ... Unpacking librust-serde-derive-dev:amd64 (1.0.203-1) ... Selecting previously unselected package librust-serde-dev:amd64. Preparing to unpack .../058-librust-serde-dev_1.0.203-1_amd64.deb ... Unpacking librust-serde-dev:amd64 (1.0.203-1) ... Selecting previously unselected package librust-portable-atomic-dev:amd64. Preparing to unpack .../059-librust-portable-atomic-dev_1.4.3-2+b1_amd64.deb ... Unpacking librust-portable-atomic-dev:amd64 (1.4.3-2+b1) ... Selecting previously unselected package librust-cfg-if-dev:amd64. Preparing to unpack .../060-librust-cfg-if-dev_1.0.0-1+b1_amd64.deb ... Unpacking librust-cfg-if-dev:amd64 (1.0.0-1+b1) ... Selecting previously unselected package librust-libc-dev:amd64. Preparing to unpack .../061-librust-libc-dev_0.2.155-1_amd64.deb ... Unpacking librust-libc-dev:amd64 (0.2.155-1) ... Selecting previously unselected package librust-getrandom-dev:amd64. Preparing to unpack .../062-librust-getrandom-dev_0.2.12-1_amd64.deb ... Unpacking librust-getrandom-dev:amd64 (0.2.12-1) ... Selecting previously unselected package librust-derive-arbitrary-dev:amd64. Preparing to unpack .../063-librust-derive-arbitrary-dev_1.3.2-1+b1_amd64.deb ... Unpacking librust-derive-arbitrary-dev:amd64 (1.3.2-1+b1) ... Selecting previously unselected package librust-arbitrary-dev:amd64. Preparing to unpack .../064-librust-arbitrary-dev_1.3.2-1+b1_amd64.deb ... Unpacking librust-arbitrary-dev:amd64 (1.3.2-1+b1) ... Selecting previously unselected package librust-smallvec-dev:amd64. Preparing to unpack .../065-librust-smallvec-dev_1.13.2-1_amd64.deb ... Unpacking librust-smallvec-dev:amd64 (1.13.2-1) ... Selecting previously unselected package librust-parking-lot-core-dev:amd64. Preparing to unpack .../066-librust-parking-lot-core-dev_0.9.9-1+b1_amd64.deb ... Unpacking librust-parking-lot-core-dev:amd64 (0.9.9-1+b1) ... Selecting previously unselected package librust-once-cell-dev:amd64. Preparing to unpack .../067-librust-once-cell-dev_1.19.0-1_amd64.deb ... Unpacking librust-once-cell-dev:amd64 (1.19.0-1) ... Selecting previously unselected package librust-crunchy-dev:amd64. Preparing to unpack .../068-librust-crunchy-dev_0.2.2-1+b1_amd64.deb ... Unpacking librust-crunchy-dev:amd64 (0.2.2-1+b1) ... Selecting previously unselected package librust-tiny-keccak-dev:amd64. Preparing to unpack .../069-librust-tiny-keccak-dev_2.0.2-1+b2_amd64.deb ... Unpacking librust-tiny-keccak-dev:amd64 (2.0.2-1+b2) ... Selecting previously unselected package librust-const-random-macro-dev:amd64. Preparing to unpack .../070-librust-const-random-macro-dev_0.1.16-2_amd64.deb ... Unpacking librust-const-random-macro-dev:amd64 (0.1.16-2) ... Selecting previously unselected package librust-const-random-dev:amd64. Preparing to unpack .../071-librust-const-random-dev_0.1.17-2_amd64.deb ... Unpacking librust-const-random-dev:amd64 (0.1.17-2) ... Selecting previously unselected package librust-version-check-dev:amd64. Preparing to unpack .../072-librust-version-check-dev_0.9.5-1_amd64.deb ... Unpacking librust-version-check-dev:amd64 (0.9.5-1) ... Selecting previously unselected package librust-byteorder-dev:amd64. Preparing to unpack .../073-librust-byteorder-dev_1.5.0-1+b1_amd64.deb ... Unpacking librust-byteorder-dev:amd64 (1.5.0-1+b1) ... Selecting previously unselected package librust-zerocopy-derive-dev:amd64. Preparing to unpack .../074-librust-zerocopy-derive-dev_0.7.32-2_amd64.deb ... Unpacking librust-zerocopy-derive-dev:amd64 (0.7.32-2) ... Selecting previously unselected package librust-zerocopy-dev:amd64. Preparing to unpack .../075-librust-zerocopy-dev_0.7.32-1_amd64.deb ... Unpacking librust-zerocopy-dev:amd64 (0.7.32-1) ... Selecting previously unselected package librust-ahash-dev. Preparing to unpack .../076-librust-ahash-dev_0.8.11-8_all.deb ... Unpacking librust-ahash-dev (0.8.11-8) ... Selecting previously unselected package librust-allocator-api2-dev:amd64. Preparing to unpack .../077-librust-allocator-api2-dev_0.2.16-1+b2_amd64.deb ... Unpacking librust-allocator-api2-dev:amd64 (0.2.16-1+b2) ... Selecting previously unselected package librust-zeroize-derive-dev:amd64. Preparing to unpack .../078-librust-zeroize-derive-dev_1.4.2-1_amd64.deb ... Unpacking librust-zeroize-derive-dev:amd64 (1.4.2-1) ... Selecting previously unselected package librust-zeroize-dev:amd64. Preparing to unpack .../079-librust-zeroize-dev_1.8.1-1_amd64.deb ... Unpacking librust-zeroize-dev:amd64 (1.8.1-1) ... Selecting previously unselected package librust-arrayvec-dev:amd64. Preparing to unpack .../080-librust-arrayvec-dev_0.7.4-2+b1_amd64.deb ... Unpacking librust-arrayvec-dev:amd64 (0.7.4-2+b1) ... Selecting previously unselected package librust-bytemuck-derive-dev:amd64. Preparing to unpack .../081-librust-bytemuck-derive-dev_1.5.0-2+b1_amd64.deb ... Unpacking librust-bytemuck-derive-dev:amd64 (1.5.0-2+b1) ... Selecting previously unselected package librust-bytemuck-dev:amd64. Preparing to unpack .../082-librust-bytemuck-dev_1.14.0-1+b1_amd64.deb ... Unpacking librust-bytemuck-dev:amd64 (1.14.0-1+b1) ... Selecting previously unselected package librust-atomic-dev:amd64. Preparing to unpack .../083-librust-atomic-dev_0.6.0-1_amd64.deb ... Unpacking librust-atomic-dev:amd64 (0.6.0-1) ... Selecting previously unselected package librust-autocfg-dev:amd64. Preparing to unpack .../084-librust-autocfg-dev_1.1.0-1+b1_amd64.deb ... Unpacking librust-autocfg-dev:amd64 (1.1.0-1+b1) ... Selecting previously unselected package librust-compiler-builtins-dev:amd64. Preparing to unpack .../085-librust-compiler-builtins-dev_0.1.101-1+b1_amd64.deb ... Unpacking librust-compiler-builtins-dev:amd64 (0.1.101-1+b1) ... Selecting previously unselected package librust-rustc-std-workspace-core-dev:amd64. Preparing to unpack .../086-librust-rustc-std-workspace-core-dev_1.0.0-1+b1_amd64.deb ... Unpacking librust-rustc-std-workspace-core-dev:amd64 (1.0.0-1+b1) ... Selecting previously unselected package librust-bitflags-1-dev:amd64. Preparing to unpack .../087-librust-bitflags-1-dev_1.3.2-5+b1_amd64.deb ... Unpacking librust-bitflags-1-dev:amd64 (1.3.2-5+b1) ... Selecting previously unselected package librust-bitflags-dev:amd64. Preparing to unpack .../088-librust-bitflags-dev_2.6.0-1_amd64.deb ... Unpacking librust-bitflags-dev:amd64 (2.6.0-1) ... Selecting previously unselected package librust-funty-dev:amd64. Preparing to unpack .../089-librust-funty-dev_2.0.0-1+b1_amd64.deb ... Unpacking librust-funty-dev:amd64 (2.0.0-1+b1) ... Selecting previously unselected package librust-radium-dev:amd64. Preparing to unpack .../090-librust-radium-dev_1.1.0-1_amd64.deb ... Unpacking librust-radium-dev:amd64 (1.1.0-1) ... Selecting previously unselected package librust-tap-dev:amd64. Preparing to unpack .../091-librust-tap-dev_1.0.1-1+b1_amd64.deb ... Unpacking librust-tap-dev:amd64 (1.0.1-1+b1) ... Selecting previously unselected package librust-traitobject-dev:amd64. Preparing to unpack .../092-librust-traitobject-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-traitobject-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-unsafe-any-dev:amd64. Preparing to unpack .../093-librust-unsafe-any-dev_0.4.2-2+b1_amd64.deb ... Unpacking librust-unsafe-any-dev:amd64 (0.4.2-2+b1) ... Selecting previously unselected package librust-typemap-dev:amd64. Preparing to unpack .../094-librust-typemap-dev_0.3.3-2+b1_amd64.deb ... Unpacking librust-typemap-dev:amd64 (0.3.3-2+b1) ... Selecting previously unselected package librust-wyz-dev:amd64. Preparing to unpack .../095-librust-wyz-dev_0.5.1-1+b1_amd64.deb ... Unpacking librust-wyz-dev:amd64 (0.5.1-1+b1) ... Selecting previously unselected package librust-bitvec-dev:amd64. Preparing to unpack .../096-librust-bitvec-dev_1.0.1-1+b2_amd64.deb ... Unpacking librust-bitvec-dev:amd64 (1.0.1-1+b2) ... Selecting previously unselected package librust-blobby-dev:amd64. Preparing to unpack .../097-librust-blobby-dev_0.3.1-1+b1_amd64.deb ... Unpacking librust-blobby-dev:amd64 (0.3.1-1+b1) ... Selecting previously unselected package librust-typenum-dev:amd64. Preparing to unpack .../098-librust-typenum-dev_1.17.0-2_amd64.deb ... Unpacking librust-typenum-dev:amd64 (1.17.0-2) ... Selecting previously unselected package librust-generic-array-dev:amd64. Preparing to unpack .../099-librust-generic-array-dev_0.14.7-1+b1_amd64.deb ... Unpacking librust-generic-array-dev:amd64 (0.14.7-1+b1) ... Selecting previously unselected package librust-block-buffer-dev:amd64. Preparing to unpack .../100-librust-block-buffer-dev_0.10.2-2+b1_amd64.deb ... Unpacking librust-block-buffer-dev:amd64 (0.10.2-2+b1) ... Selecting previously unselected package librust-bumpalo-dev:amd64. Preparing to unpack .../101-librust-bumpalo-dev_3.16.0-1_amd64.deb ... Unpacking librust-bumpalo-dev:amd64 (3.16.0-1) ... Selecting previously unselected package librust-syn-1-dev:amd64. Preparing to unpack .../102-librust-syn-1-dev_1.0.109-2+b1_amd64.deb ... Unpacking librust-syn-1-dev:amd64 (1.0.109-2+b1) ... Selecting previously unselected package librust-bytecheck-derive-dev:amd64. Preparing to unpack .../103-librust-bytecheck-derive-dev_0.6.12-1_amd64.deb ... Unpacking librust-bytecheck-derive-dev:amd64 (0.6.12-1) ... Selecting previously unselected package librust-ptr-meta-derive-dev:amd64. Preparing to unpack .../104-librust-ptr-meta-derive-dev_0.1.4-1+b1_amd64.deb ... Unpacking librust-ptr-meta-derive-dev:amd64 (0.1.4-1+b1) ... Selecting previously unselected package librust-ptr-meta-dev:amd64. Preparing to unpack .../105-librust-ptr-meta-dev_0.1.4-1+b1_amd64.deb ... Unpacking librust-ptr-meta-dev:amd64 (0.1.4-1+b1) ... Selecting previously unselected package librust-simdutf8-dev:amd64. Preparing to unpack .../106-librust-simdutf8-dev_0.1.4-4+b1_amd64.deb ... Unpacking librust-simdutf8-dev:amd64 (0.1.4-4+b1) ... Selecting previously unselected package librust-const-oid-dev:amd64. Preparing to unpack .../107-librust-const-oid-dev_0.9.3-1+b1_amd64.deb ... Unpacking librust-const-oid-dev:amd64 (0.9.3-1+b1) ... Selecting previously unselected package librust-rand-core-dev:amd64. Preparing to unpack .../108-librust-rand-core-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-rand-core+getrandom-dev:amd64. Preparing to unpack .../109-librust-rand-core+getrandom-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core+getrandom-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-crypto-common-dev:amd64. Preparing to unpack .../110-librust-crypto-common-dev_0.1.6-1+b1_amd64.deb ... Unpacking librust-crypto-common-dev:amd64 (0.1.6-1+b1) ... Selecting previously unselected package librust-subtle-dev:amd64. Preparing to unpack .../111-librust-subtle-dev_2.6.1-1_amd64.deb ... Unpacking librust-subtle-dev:amd64 (2.6.1-1) ... Selecting previously unselected package librust-digest-dev:amd64. Preparing to unpack .../112-librust-digest-dev_0.10.7-2+b1_amd64.deb ... Unpacking librust-digest-dev:amd64 (0.10.7-2+b1) ... Selecting previously unselected package librust-jobserver-dev:amd64. Preparing to unpack .../113-librust-jobserver-dev_0.1.32-1_amd64.deb ... Unpacking librust-jobserver-dev:amd64 (0.1.32-1) ... Selecting previously unselected package librust-shlex-dev:amd64. Preparing to unpack .../114-librust-shlex-dev_1.3.0-1_amd64.deb ... Unpacking librust-shlex-dev:amd64 (1.3.0-1) ... Selecting previously unselected package librust-cc-dev:amd64. Preparing to unpack .../115-librust-cc-dev_1.1.14-1_amd64.deb ... Unpacking librust-cc-dev:amd64 (1.1.14-1) ... Selecting previously unselected package librust-md5-asm-dev:amd64. Preparing to unpack .../116-librust-md5-asm-dev_0.5.0-2+b1_amd64.deb ... Unpacking librust-md5-asm-dev:amd64 (0.5.0-2+b1) ... Selecting previously unselected package librust-md-5-dev:amd64. Preparing to unpack .../117-librust-md-5-dev_0.10.6-1+b1_amd64.deb ... Unpacking librust-md-5-dev:amd64 (0.10.6-1+b1) ... Selecting previously unselected package librust-sval-derive-dev:amd64. Preparing to unpack .../118-librust-sval-derive-dev_2.6.1-2+b1_amd64.deb ... Unpacking librust-sval-derive-dev:amd64 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-dev:amd64. Preparing to unpack .../119-librust-sval-dev_2.6.1-2+b1_amd64.deb ... Unpacking librust-sval-dev:amd64 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-ref-dev:amd64. Preparing to unpack .../120-librust-sval-ref-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-ref-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-erased-serde-dev:amd64. Preparing to unpack .../121-librust-erased-serde-dev_0.3.31-1_amd64.deb ... Unpacking librust-erased-serde-dev:amd64 (0.3.31-1) ... Selecting previously unselected package librust-serde-fmt-dev. Preparing to unpack .../122-librust-serde-fmt-dev_1.0.3-3_all.deb ... Unpacking librust-serde-fmt-dev (1.0.3-3) ... Selecting previously unselected package librust-equivalent-dev:amd64. Preparing to unpack .../123-librust-equivalent-dev_1.0.1-1+b1_amd64.deb ... Unpacking librust-equivalent-dev:amd64 (1.0.1-1+b1) ... Selecting previously unselected package librust-either-dev:amd64. Preparing to unpack .../124-librust-either-dev_1.13.0-1_amd64.deb ... Unpacking librust-either-dev:amd64 (1.13.0-1) ... Selecting previously unselected package librust-crossbeam-utils-dev:amd64. Preparing to unpack .../125-librust-crossbeam-utils-dev_0.8.19-1_amd64.deb ... Unpacking librust-crossbeam-utils-dev:amd64 (0.8.19-1) ... Selecting previously unselected package librust-crossbeam-epoch-dev:amd64. Preparing to unpack .../126-librust-crossbeam-epoch-dev_0.9.18-1_amd64.deb ... Unpacking librust-crossbeam-epoch-dev:amd64 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-epoch+std-dev:amd64. Preparing to unpack .../127-librust-crossbeam-epoch+std-dev_0.9.18-1_amd64.deb ... Unpacking librust-crossbeam-epoch+std-dev:amd64 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-deque-dev:amd64. Preparing to unpack .../128-librust-crossbeam-deque-dev_0.8.5-1_amd64.deb ... Unpacking librust-crossbeam-deque-dev:amd64 (0.8.5-1) ... Selecting previously unselected package librust-rayon-core-dev:amd64. Preparing to unpack .../129-librust-rayon-core-dev_1.12.1-1_amd64.deb ... Unpacking librust-rayon-core-dev:amd64 (1.12.1-1) ... Selecting previously unselected package librust-rayon-dev:amd64. Preparing to unpack .../130-librust-rayon-dev_1.10.0-1_amd64.deb ... Unpacking librust-rayon-dev:amd64 (1.10.0-1) ... Selecting previously unselected package librust-hashbrown-dev:amd64. Preparing to unpack .../131-librust-hashbrown-dev_0.14.5-5_amd64.deb ... Unpacking librust-hashbrown-dev:amd64 (0.14.5-5) ... Selecting previously unselected package librust-indexmap-dev:amd64. Preparing to unpack .../132-librust-indexmap-dev_2.2.6-1_amd64.deb ... Unpacking librust-indexmap-dev:amd64 (2.2.6-1) ... Selecting previously unselected package librust-no-panic-dev:amd64. Preparing to unpack .../133-librust-no-panic-dev_0.1.13-1+b1_amd64.deb ... Unpacking librust-no-panic-dev:amd64 (0.1.13-1+b1) ... Selecting previously unselected package librust-itoa-dev:amd64. Preparing to unpack .../134-librust-itoa-dev_1.0.9-1+b1_amd64.deb ... Unpacking librust-itoa-dev:amd64 (1.0.9-1+b1) ... Selecting previously unselected package librust-memchr-dev:amd64. Preparing to unpack .../135-librust-memchr-dev_2.7.1-1_amd64.deb ... Unpacking librust-memchr-dev:amd64 (2.7.1-1) ... Selecting previously unselected package librust-ryu-dev:amd64. Preparing to unpack .../136-librust-ryu-dev_1.0.15-1+b1_amd64.deb ... Unpacking librust-ryu-dev:amd64 (1.0.15-1+b1) ... Selecting previously unselected package librust-serde-json-dev:amd64. Preparing to unpack .../137-librust-serde-json-dev_1.0.128-1_amd64.deb ... Unpacking librust-serde-json-dev:amd64 (1.0.128-1) ... Selecting previously unselected package librust-serde-test-dev:amd64. Preparing to unpack .../138-librust-serde-test-dev_1.0.171-1+b1_amd64.deb ... Unpacking librust-serde-test-dev:amd64 (1.0.171-1+b1) ... Selecting previously unselected package librust-value-bag-serde1-dev:amd64. Preparing to unpack .../139-librust-value-bag-serde1-dev_1.9.0-1_amd64.deb ... Unpacking librust-value-bag-serde1-dev:amd64 (1.9.0-1) ... Selecting previously unselected package librust-sval-buffer-dev:amd64. Preparing to unpack .../140-librust-sval-buffer-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-buffer-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-dynamic-dev:amd64. Preparing to unpack .../141-librust-sval-dynamic-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-dynamic-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-fmt-dev:amd64. Preparing to unpack .../142-librust-sval-fmt-dev_2.6.1-1+b1_amd64.deb ... Unpacking librust-sval-fmt-dev:amd64 (2.6.1-1+b1) ... Selecting previously unselected package librust-sval-serde-dev:amd64. Preparing to unpack .../143-librust-sval-serde-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-serde-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-value-bag-sval2-dev:amd64. Preparing to unpack .../144-librust-value-bag-sval2-dev_1.9.0-1_amd64.deb ... Unpacking librust-value-bag-sval2-dev:amd64 (1.9.0-1) ... Selecting previously unselected package librust-value-bag-dev:amd64. Preparing to unpack .../145-librust-value-bag-dev_1.9.0-1_amd64.deb ... Unpacking librust-value-bag-dev:amd64 (1.9.0-1) ... Selecting previously unselected package librust-log-dev:amd64. Preparing to unpack .../146-librust-log-dev_0.4.22-1_amd64.deb ... Unpacking librust-log-dev:amd64 (0.4.22-1) ... Selecting previously unselected package librust-ppv-lite86-dev:amd64. Preparing to unpack .../147-librust-ppv-lite86-dev_0.2.16-1+b1_amd64.deb ... Unpacking librust-ppv-lite86-dev:amd64 (0.2.16-1+b1) ... Selecting previously unselected package librust-rand-chacha-dev:amd64. Preparing to unpack .../148-librust-rand-chacha-dev_0.3.1-2+b1_amd64.deb ... Unpacking librust-rand-chacha-dev:amd64 (0.3.1-2+b1) ... Selecting previously unselected package librust-rand-core+serde-dev:amd64. Preparing to unpack .../149-librust-rand-core+serde-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core+serde-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-rand-core+std-dev:amd64. Preparing to unpack .../150-librust-rand-core+std-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core+std-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-rand-dev:amd64. Preparing to unpack .../151-librust-rand-dev_0.8.5-1+b1_amd64.deb ... Unpacking librust-rand-dev:amd64 (0.8.5-1+b1) ... Selecting previously unselected package librust-cpufeatures-dev:amd64. Preparing to unpack .../152-librust-cpufeatures-dev_0.2.11-1+b1_amd64.deb ... Unpacking librust-cpufeatures-dev:amd64 (0.2.11-1+b1) ... Selecting previously unselected package librust-sha1-asm-dev:amd64. Preparing to unpack .../153-librust-sha1-asm-dev_0.5.1-2+b1_amd64.deb ... Unpacking librust-sha1-asm-dev:amd64 (0.5.1-2+b1) ... Selecting previously unselected package librust-sha1-dev:amd64. Preparing to unpack .../154-librust-sha1-dev_0.10.6-1_amd64.deb ... Unpacking librust-sha1-dev:amd64 (0.10.6-1) ... Selecting previously unselected package librust-slog-dev:amd64. Preparing to unpack .../155-librust-slog-dev_2.5.2-1+b1_amd64.deb ... Unpacking librust-slog-dev:amd64 (2.5.2-1+b1) ... Selecting previously unselected package librust-uuid-dev:amd64. Preparing to unpack .../156-librust-uuid-dev_1.10.0-1_amd64.deb ... Unpacking librust-uuid-dev:amd64 (1.10.0-1) ... Selecting previously unselected package librust-bytecheck-dev:amd64. Preparing to unpack .../157-librust-bytecheck-dev_0.6.12-1_amd64.deb ... Unpacking librust-bytecheck-dev:amd64 (0.6.12-1) ... Selecting previously unselected package librust-bytes-dev:amd64. Preparing to unpack .../158-librust-bytes-dev_1.5.0-1+b1_amd64.deb ... Unpacking librust-bytes-dev:amd64 (1.5.0-1+b1) ... Selecting previously unselected package librust-cfg-if-0.1-dev:amd64. Preparing to unpack .../159-librust-cfg-if-0.1-dev_0.1.10-2+b1_amd64.deb ... Unpacking librust-cfg-if-0.1-dev:amd64 (0.1.10-2+b1) ... Selecting previously unselected package librust-iana-time-zone-dev:amd64. Preparing to unpack .../160-librust-iana-time-zone-dev_0.1.60-1_amd64.deb ... Unpacking librust-iana-time-zone-dev:amd64 (0.1.60-1) ... Selecting previously unselected package librust-wasm-bindgen-shared-dev:amd64. Preparing to unpack .../161-librust-wasm-bindgen-shared-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-shared-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-backend-dev:amd64. Preparing to unpack .../162-librust-wasm-bindgen-backend-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-backend-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-support-dev:amd64. Preparing to unpack .../163-librust-wasm-bindgen-macro-support-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro-support-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-dev:amd64. Preparing to unpack .../164-librust-wasm-bindgen-macro-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-dev:amd64. Preparing to unpack .../165-librust-wasm-bindgen-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-support+spans-dev:amd64. Preparing to unpack .../166-librust-wasm-bindgen-macro-support+spans-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro-support+spans-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro+spans-dev:amd64. Preparing to unpack .../167-librust-wasm-bindgen-macro+spans-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro+spans-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen+spans-dev:amd64. Preparing to unpack .../168-librust-wasm-bindgen+spans-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen+spans-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen+default-dev:amd64. Preparing to unpack .../169-librust-wasm-bindgen+default-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen+default-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-js-sys-dev:amd64. Preparing to unpack .../170-librust-js-sys-dev_0.3.64-1+b1_amd64.deb ... Unpacking librust-js-sys-dev:amd64 (0.3.64-1+b1) ... Selecting previously unselected package librust-libm-dev:amd64. Preparing to unpack .../171-librust-libm-dev_0.2.7-1+b1_amd64.deb ... Unpacking librust-libm-dev:amd64 (0.2.7-1+b1) ... Selecting previously unselected package librust-num-traits-dev:amd64. Preparing to unpack .../172-librust-num-traits-dev_0.2.19-2_amd64.deb ... Unpacking librust-num-traits-dev:amd64 (0.2.19-2) ... Selecting previously unselected package librust-pure-rust-locales-dev:amd64. Preparing to unpack .../173-librust-pure-rust-locales-dev_0.8.1-1_amd64.deb ... Unpacking librust-pure-rust-locales-dev:amd64 (0.8.1-1) ... Selecting previously unselected package librust-rend-dev:amd64. Preparing to unpack .../174-librust-rend-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-rend-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-rkyv-derive-dev:amd64. Preparing to unpack .../175-librust-rkyv-derive-dev_0.7.44-1_amd64.deb ... Unpacking librust-rkyv-derive-dev:amd64 (0.7.44-1) ... Selecting previously unselected package librust-seahash-dev:amd64. Preparing to unpack .../176-librust-seahash-dev_4.1.0-1+b1_amd64.deb ... Unpacking librust-seahash-dev:amd64 (4.1.0-1+b1) ... Selecting previously unselected package librust-smol-str-dev:amd64. Preparing to unpack .../177-librust-smol-str-dev_0.2.0-1+b1_amd64.deb ... Unpacking librust-smol-str-dev:amd64 (0.2.0-1+b1) ... Selecting previously unselected package librust-tinyvec-dev:amd64. Preparing to unpack .../178-librust-tinyvec-dev_1.6.0-2+b1_amd64.deb ... Unpacking librust-tinyvec-dev:amd64 (1.6.0-2+b1) ... Selecting previously unselected package librust-tinyvec-macros-dev:amd64. Preparing to unpack .../179-librust-tinyvec-macros-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-tinyvec-macros-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-tinyvec+tinyvec-macros-dev:amd64. Preparing to unpack .../180-librust-tinyvec+tinyvec-macros-dev_1.6.0-2+b1_amd64.deb ... Unpacking librust-tinyvec+tinyvec-macros-dev:amd64 (1.6.0-2+b1) ... Selecting previously unselected package librust-rkyv-dev:amd64. Preparing to unpack .../181-librust-rkyv-dev_0.7.44-1_amd64.deb ... Unpacking librust-rkyv-dev:amd64 (0.7.44-1) ... Selecting previously unselected package librust-chrono-dev:amd64. Preparing to unpack .../182-librust-chrono-dev_0.4.38-2_amd64.deb ... Unpacking librust-chrono-dev:amd64 (0.4.38-2) ... Selecting previously unselected package librust-compiler-builtins+core-dev:amd64. Preparing to unpack .../183-librust-compiler-builtins+core-dev_0.1.101-1+b1_amd64.deb ... Unpacking librust-compiler-builtins+core-dev:amd64 (0.1.101-1+b1) ... Selecting previously unselected package librust-compiler-builtins+rustc-dep-of-std-dev:amd64. Preparing to unpack .../184-librust-compiler-builtins+rustc-dep-of-std-dev_0.1.101-1+b1_amd64.deb ... Unpacking librust-compiler-builtins+rustc-dep-of-std-dev:amd64 (0.1.101-1+b1) ... Selecting previously unselected package librust-encode-unicode-dev:amd64. Preparing to unpack .../185-librust-encode-unicode-dev_0.3.6-1+b1_amd64.deb ... Unpacking librust-encode-unicode-dev:amd64 (0.3.6-1+b1) ... Selecting previously unselected package librust-stable-deref-trait-dev:amd64. Preparing to unpack .../186-librust-stable-deref-trait-dev_1.2.0-1+b1_amd64.deb ... Unpacking librust-stable-deref-trait-dev:amd64 (1.2.0-1+b1) ... Selecting previously unselected package librust-owning-ref-dev:amd64. Preparing to unpack .../187-librust-owning-ref-dev_0.4.1-1+b1_amd64.deb ... Unpacking librust-owning-ref-dev:amd64 (0.4.1-1+b1) ... Selecting previously unselected package librust-scopeguard-dev:amd64. Preparing to unpack .../188-librust-scopeguard-dev_1.2.0-1_amd64.deb ... Unpacking librust-scopeguard-dev:amd64 (1.2.0-1) ... Selecting previously unselected package librust-lock-api-dev:amd64. Preparing to unpack .../189-librust-lock-api-dev_0.4.11-1_amd64.deb ... Unpacking librust-lock-api-dev:amd64 (0.4.11-1) ... Selecting previously unselected package librust-spin-dev:amd64. Preparing to unpack .../190-librust-spin-dev_0.9.8-4_amd64.deb ... Unpacking librust-spin-dev:amd64 (0.9.8-4) ... Selecting previously unselected package librust-lazy-static-dev:amd64. Preparing to unpack .../191-librust-lazy-static-dev_1.4.0-2+b1_amd64.deb ... Unpacking librust-lazy-static-dev:amd64 (1.4.0-2+b1) ... Selecting previously unselected package librust-unicode-width-dev:amd64. Preparing to unpack .../192-librust-unicode-width-dev_0.1.13-3_amd64.deb ... Unpacking librust-unicode-width-dev:amd64 (0.1.13-3) ... Selecting previously unselected package librust-console-dev:amd64. Preparing to unpack .../193-librust-console-dev_0.15.8-1_amd64.deb ... Unpacking librust-console-dev:amd64 (0.15.8-1) ... Selecting previously unselected package librust-thiserror-impl-dev:amd64. Preparing to unpack .../194-librust-thiserror-impl-dev_1.0.59-1_amd64.deb ... Unpacking librust-thiserror-impl-dev:amd64 (1.0.59-1) ... Selecting previously unselected package librust-thiserror-dev:amd64. Preparing to unpack .../195-librust-thiserror-dev_1.0.59-1_amd64.deb ... Unpacking librust-thiserror-dev:amd64 (1.0.59-1) ... Selecting previously unselected package librust-filedescriptor-dev:amd64. Preparing to unpack .../196-librust-filedescriptor-dev_0.8.2-1+b1_amd64.deb ... Unpacking librust-filedescriptor-dev:amd64 (0.8.2-1+b1) ... Selecting previously unselected package librust-futures-core-dev:amd64. Preparing to unpack .../197-librust-futures-core-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-core-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-mio-dev:amd64. Preparing to unpack .../198-librust-mio-dev_1.0.2-1_amd64.deb ... Unpacking librust-mio-dev:amd64 (1.0.2-1) ... Selecting previously unselected package librust-parking-lot-dev:amd64. Preparing to unpack .../199-librust-parking-lot-dev_0.12.1-2+b1_amd64.deb ... Unpacking librust-parking-lot-dev:amd64 (0.12.1-2+b1) ... Selecting previously unselected package librust-signal-hook-registry-dev:amd64. Preparing to unpack .../200-librust-signal-hook-registry-dev_1.4.0-1+b1_amd64.deb ... Unpacking librust-signal-hook-registry-dev:amd64 (1.4.0-1+b1) ... Selecting previously unselected package librust-signal-hook-dev:amd64. Preparing to unpack .../201-librust-signal-hook-dev_0.3.17-1+b1_amd64.deb ... Unpacking librust-signal-hook-dev:amd64 (0.3.17-1+b1) ... Selecting previously unselected package librust-fuchsia-zircon-sys-dev:amd64. Preparing to unpack .../202-librust-fuchsia-zircon-sys-dev_0.3.3-2+b1_amd64.deb ... Unpacking librust-fuchsia-zircon-sys-dev:amd64 (0.3.3-2+b1) ... Selecting previously unselected package librust-fuchsia-zircon-dev:amd64. Preparing to unpack .../203-librust-fuchsia-zircon-dev_0.3.3-2+b1_amd64.deb ... Unpacking librust-fuchsia-zircon-dev:amd64 (0.3.3-2+b1) ... Selecting previously unselected package librust-winapi-i686-pc-windows-gnu-dev:amd64. Preparing to unpack .../204-librust-winapi-i686-pc-windows-gnu-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-winapi-i686-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-winapi-x86-64-pc-windows-gnu-dev:amd64. Preparing to unpack .../205-librust-winapi-x86-64-pc-windows-gnu-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-winapi-x86-64-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-winapi-dev:amd64. Preparing to unpack .../206-librust-winapi-dev_0.3.9-1+b1_amd64.deb ... Unpacking librust-winapi-dev:amd64 (0.3.9-1+b1) ... Selecting previously unselected package librust-iovec-dev:amd64. Preparing to unpack .../207-librust-iovec-dev_0.1.2-1+b1_amd64.deb ... Unpacking librust-iovec-dev:amd64 (0.1.2-1+b1) ... Selecting previously unselected package librust-miow-dev:amd64. Preparing to unpack .../208-librust-miow-dev_0.3.7-1+b1_amd64.deb ... Unpacking librust-miow-dev:amd64 (0.3.7-1+b1) ... Selecting previously unselected package librust-net2-dev:amd64. Preparing to unpack .../209-librust-net2-dev_0.2.39-1_amd64.deb ... Unpacking librust-net2-dev:amd64 (0.2.39-1) ... Selecting previously unselected package librust-slab-dev:amd64. Preparing to unpack .../210-librust-slab-dev_0.4.9-1_amd64.deb ... Unpacking librust-slab-dev:amd64 (0.4.9-1) ... Selecting previously unselected package librust-mio-0.6-dev:amd64. Preparing to unpack .../211-librust-mio-0.6-dev_0.6.23-4_amd64.deb ... Unpacking librust-mio-0.6-dev:amd64 (0.6.23-4) ... Selecting previously unselected package librust-mio-uds-dev:amd64. Preparing to unpack .../212-librust-mio-uds-dev_0.6.7-1+b1_amd64.deb ... Unpacking librust-mio-uds-dev:amd64 (0.6.7-1+b1) ... Selecting previously unselected package librust-signal-hook-mio-dev:amd64. Preparing to unpack .../213-librust-signal-hook-mio-dev_0.2.4-2_amd64.deb ... Unpacking librust-signal-hook-mio-dev:amd64 (0.2.4-2) ... Selecting previously unselected package librust-crossterm-dev:amd64. Preparing to unpack .../214-librust-crossterm-dev_0.27.0-4_amd64.deb ... Unpacking librust-crossterm-dev:amd64 (0.27.0-4) ... Selecting previously unselected package librust-dyn-clone-dev:amd64. Preparing to unpack .../215-librust-dyn-clone-dev_1.0.16-1+b1_amd64.deb ... Unpacking librust-dyn-clone-dev:amd64 (1.0.16-1+b1) ... Selecting previously unselected package librust-errno-dev:amd64. Preparing to unpack .../216-librust-errno-dev_0.3.8-1_amd64.deb ... Unpacking librust-errno-dev:amd64 (0.3.8-1) ... Selecting previously unselected package librust-fastrand-dev:amd64. Preparing to unpack .../217-librust-fastrand-dev_2.1.0-1_amd64.deb ... Unpacking librust-fastrand-dev:amd64 (2.1.0-1) ... Selecting previously unselected package librust-futures-sink-dev:amd64. Preparing to unpack .../218-librust-futures-sink-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-sink-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-channel-dev:amd64. Preparing to unpack .../219-librust-futures-channel-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-channel-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-task-dev:amd64. Preparing to unpack .../220-librust-futures-task-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-task-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-io-dev:amd64. Preparing to unpack .../221-librust-futures-io-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-io-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-macro-dev:amd64. Preparing to unpack .../222-librust-futures-macro-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-macro-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-pin-project-lite-dev:amd64. Preparing to unpack .../223-librust-pin-project-lite-dev_0.2.13-1+b1_amd64.deb ... Unpacking librust-pin-project-lite-dev:amd64 (0.2.13-1+b1) ... Selecting previously unselected package librust-pin-utils-dev:amd64. Preparing to unpack .../224-librust-pin-utils-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-pin-utils-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-futures-util-dev:amd64. Preparing to unpack .../225-librust-futures-util-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-util-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-num-cpus-dev:amd64. Preparing to unpack .../226-librust-num-cpus-dev_1.16.0-1+b1_amd64.deb ... Unpacking librust-num-cpus-dev:amd64 (1.16.0-1+b1) ... Selecting previously unselected package librust-futures-executor-dev:amd64. Preparing to unpack .../227-librust-futures-executor-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-executor-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-dev:amd64. Preparing to unpack .../228-librust-futures-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-timer-dev. Preparing to unpack .../229-librust-futures-timer-dev_3.0.3-2_all.deb ... Unpacking librust-futures-timer-dev (3.0.3-2) ... Selecting previously unselected package librust-thread-local-dev:amd64. Preparing to unpack .../230-librust-thread-local-dev_1.1.4-1+b1_amd64.deb ... Unpacking librust-thread-local-dev:amd64 (1.1.4-1+b1) ... Selecting previously unselected package librust-fuzzy-matcher-dev:amd64. Preparing to unpack .../231-librust-fuzzy-matcher-dev_0.3.7-1+b1_amd64.deb ... Unpacking librust-fuzzy-matcher-dev:amd64 (0.3.7-1+b1) ... Selecting previously unselected package librust-fxhash-dev:amd64. Preparing to unpack .../232-librust-fxhash-dev_0.2.1-1+b1_amd64.deb ... Unpacking librust-fxhash-dev:amd64 (0.2.1-1+b1) ... Selecting previously unselected package librust-linux-raw-sys-dev:amd64. Preparing to unpack .../233-librust-linux-raw-sys-dev_0.4.12-1_amd64.deb ... Unpacking librust-linux-raw-sys-dev:amd64 (0.4.12-1) ... Selecting previously unselected package librust-numtoa-dev:amd64. Preparing to unpack .../234-librust-numtoa-dev_0.2.3-1+b1_amd64.deb ... Unpacking librust-numtoa-dev:amd64 (0.2.3-1+b1) ... Selecting previously unselected package librust-redox-syscall-dev:amd64. Preparing to unpack .../235-librust-redox-syscall-dev_0.2.16-1+b1_amd64.deb ... Unpacking librust-redox-syscall-dev:amd64 (0.2.16-1+b1) ... Selecting previously unselected package librust-redox-termios-dev:amd64. Preparing to unpack .../236-librust-redox-termios-dev_0.1.2-1+b1_amd64.deb ... Unpacking librust-redox-termios-dev:amd64 (0.1.2-1+b1) ... Selecting previously unselected package librust-semver-dev:amd64. Preparing to unpack .../237-librust-semver-dev_1.0.21-1_amd64.deb ... Unpacking librust-semver-dev:amd64 (1.0.21-1) ... Selecting previously unselected package librust-rustc-version-dev:amd64. Preparing to unpack .../238-librust-rustc-version-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-rustc-version-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-rstest-macros-dev:amd64. Preparing to unpack .../239-librust-rstest-macros-dev_0.17.0-1+b1_amd64.deb ... Unpacking librust-rstest-macros-dev:amd64 (0.17.0-1+b1) ... Selecting previously unselected package librust-rstest-dev:amd64. Preparing to unpack .../240-librust-rstest-dev_0.17.0-1+b1_amd64.deb ... Unpacking librust-rstest-dev:amd64 (0.17.0-1+b1) ... Selecting previously unselected package librust-rustix-dev:amd64. Preparing to unpack .../241-librust-rustix-dev_0.38.32-1_amd64.deb ... Unpacking librust-rustix-dev:amd64 (0.38.32-1) ... Selecting previously unselected package librust-tempfile-dev:amd64. Preparing to unpack .../242-librust-tempfile-dev_3.10.1-1_amd64.deb ... Unpacking librust-tempfile-dev:amd64 (3.10.1-1) ... Selecting previously unselected package librust-termion-dev:amd64. Preparing to unpack .../243-librust-termion-dev_1.5.6-1+b1_amd64.deb ... Unpacking librust-termion-dev:amd64 (1.5.6-1+b1) ... Selecting previously unselected package librust-unicode-segmentation-dev:amd64. Preparing to unpack .../244-librust-unicode-segmentation-dev_1.11.0-1_amd64.deb ... Unpacking librust-unicode-segmentation-dev:amd64 (1.11.0-1) ... Setting up media-types (10.1.0) ... Setting up librust-crossbeam-utils-dev:amd64 (0.8.19-1) ... Setting up libpipeline1:amd64 (1.5.8-1) ... Setting up librust-ppv-lite86-dev:amd64 (0.2.16-1+b1) ... Setting up librust-pin-utils-dev:amd64 (0.1.0-1+b1) ... Setting up librust-libc-dev:amd64 (0.2.155-1) ... Setting up libkeyutils1:amd64 (1.6.3-3) ... Setting up librust-traitobject-dev:amd64 (0.1.0-1+b1) ... Setting up librust-either-dev:amd64 (1.13.0-1) ... Setting up libicu72:amd64 (72.1-5) ... Setting up bsdextrautils (2.40.2-7) ... Setting up librust-version-check-dev:amd64 (0.9.5-1) ... Setting up libmbedcrypto7t64:amd64 (2.28.8-1) ... Setting up librust-winapi-i686-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up librust-futures-task-dev:amd64 (0.3.30-1) ... Setting up librust-wasm-bindgen-shared-dev:amd64 (0.2.87-1+b1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up librust-fastrand-dev:amd64 (2.1.0-1) ... Setting up libtirpc-common (1.3.4+ds-1.3) ... Setting up libdebhelper-perl (13.20) ... Setting up libbrotli1:amd64 (1.1.0-2+b4) ... Setting up librust-unsafe-any-dev:amd64 (0.4.2-2+b1) ... Setting up libedit2:amd64 (3.1-20240808-1) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up librust-tinyvec-macros-dev:amd64 (0.1.0-1+b1) ... Setting up librust-num-cpus-dev:amd64 (1.16.0-1+b1) ... Setting up librust-libm-dev:amd64 (0.2.7-1+b1) ... Setting up libpsl5t64:amd64 (0.21.2-1.1) ... Setting up libnghttp2-14:amd64 (1.63.0-1) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up librust-cpufeatures-dev:amd64 (0.2.11-1+b1) ... Setting up librust-ryu-dev:amd64 (1.0.15-1+b1) ... Setting up libcom-err2:amd64 (1.47.1-1) ... Setting up file (1:5.45-3) ... Setting up librust-subtle-dev:amd64 (2.6.1-1) ... Setting up librust-simdutf8-dev:amd64 (0.1.4-4+b1) ... Setting up librust-pin-project-lite-dev:amd64 (0.2.13-1+b1) ... Setting up libelf1t64:amd64 (0.191-2) ... Setting up librust-bytes-dev:amd64 (1.5.0-1+b1) ... Setting up librust-futures-timer-dev (3.0.3-2) ... Setting up libkrb5support0:amd64 (1.21.3-3) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-8) ... Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Oct 12 12:23:32 UTC 2025. Universal Time is now: Sun Oct 12 12:23:32 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up librust-unicode-segmentation-dev:amd64 (1.11.0-1) ... Setting up librust-typemap-dev:amd64 (0.3.3-2+b1) ... Setting up librust-compiler-builtins-dev:amd64 (0.1.101-1+b1) ... Setting up librust-encode-unicode-dev:amd64 (0.3.6-1+b1) ... Setting up librust-signal-hook-registry-dev:amd64 (1.4.0-1+b1) ... Setting up librust-crossbeam-epoch-dev:amd64 (0.9.18-1) ... Setting up autotools-dev (20220109.1) ... Setting up libz3-4:amd64 (4.8.12-3.1+b2) ... Setting up librust-tap-dev:amd64 (1.0.1-1+b1) ... Setting up librust-errno-dev:amd64 (0.3.8-1) ... Setting up librust-rustc-std-workspace-core-dev:amd64 (1.0.0-1+b1) ... Setting up librust-funty-dev:amd64 (2.0.0-1+b1) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b4) ... Setting up librust-futures-io-dev:amd64 (0.3.30-1) ... Setting up librust-typenum-dev:amd64 (1.17.0-2) ... Setting up librust-numtoa-dev:amd64 (0.2.3-1+b1) ... Setting up librust-stable-deref-trait-dev:amd64 (1.2.0-1+b1) ... Setting up librust-critical-section-dev:amd64 (1.1.1-1+b1) ... Setting up librust-scopeguard-dev:amd64 (1.2.0-1) ... Setting up librust-iana-time-zone-dev:amd64 (0.1.60-1) ... Setting up librust-rand-core-dev:amd64 (0.6.4-2) ... Setting up librust-jobserver-dev:amd64 (0.1.32-1) ... Setting up autopoint (0.22.5-2) ... Setting up librust-seahash-dev:amd64 (4.1.0-1+b1) ... Setting up libk5crypto3:amd64 (1.21.3-3) ... Setting up librust-fuchsia-zircon-sys-dev:amd64 (0.3.3-2+b1) ... Setting up librust-crunchy-dev:amd64 (0.2.2-1+b1) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg1-8) ... Setting up librust-unicode-width-dev:amd64 (0.1.13-3) ... Setting up autoconf (2.72-3) ... Setting up librust-unicode-ident-dev:amd64 (1.0.12-1+b1) ... Setting up librust-equivalent-dev:amd64 (1.0.1-1+b1) ... Setting up dwz (0.15-1+b1) ... Setting up librust-bitflags-1-dev:amd64 (1.3.2-5+b1) ... Setting up librust-slog-dev:amd64 (2.5.2-1+b1) ... Setting up sensible-utils (0.0.24) ... Setting up librust-pure-rust-locales-dev:amd64 (0.8.1-1) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up librust-cfg-if-dev:amd64 (1.0.0-1+b1) ... Setting up netbase (6.4) ... Setting up librust-blobby-dev:amd64 (0.3.1-1+b1) ... Setting up librust-dyn-clone-dev:amd64 (1.0.16-1+b1) ... Setting up libkrb5-3:amd64 (1.21.3-3) ... Setting up librust-byteorder-dev:amd64 (1.5.0-1+b1) ... Setting up libssh2-1t64:amd64 (1.11.0-7) ... Setting up librust-compiler-builtins+core-dev:amd64 (0.1.101-1+b1) ... Setting up librust-autocfg-dev:amd64 (1.1.0-1+b1) ... Setting up librust-futures-sink-dev:amd64 (0.3.30-1) ... Setting up librust-cfg-if-0.1-dev:amd64 (0.1.10-2+b1) ... Setting up librust-tinyvec-dev:amd64 (1.6.0-2+b1) ... Setting up librust-shlex-dev:amd64 (1.3.0-1) ... Setting up readline-common (8.2-5) ... Setting up libxml2:amd64 (2.12.7+dfsg-3+b1) ... Setting up librust-winapi-x86-64-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Setting up libhttp-parser2.9:amd64 (2.9.4-6+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up librust-crossbeam-epoch+std-dev:amd64 (0.9.18-1) ... Setting up librust-fxhash-dev:amd64 (0.2.1-1+b1) ... Setting up gettext (0.22.5-2) ... Setting up libmbedx509-1t64:amd64 (2.28.8-1) ... Setting up librust-crossbeam-deque-dev:amd64 (0.8.5-1) ... Setting up librust-tiny-keccak-dev:amd64 (2.0.2-1+b2) ... Setting up libtool (2.4.7-7) ... Setting up librust-linux-raw-sys-dev:amd64 (0.4.12-1) ... Setting up librust-getrandom-dev:amd64 (0.2.12-1) ... Setting up librust-tinyvec+tinyvec-macros-dev:amd64 (1.6.0-2+b1) ... Setting up librust-owning-ref-dev:amd64 (0.4.1-1+b1) ... Setting up librust-fuchsia-zircon-dev:amd64 (0.3.3-2+b1) ... Setting up librust-proc-macro2-dev:amd64 (1.0.86-1) ... Setting up librust-compiler-builtins+rustc-dep-of-std-dev:amd64 (0.1.101-1+b1) ... Setting up librust-rayon-core-dev:amd64 (1.12.1-1) ... Setting up libldap-2.5-0:amd64 (2.5.18+dfsg-3) ... Setting up librust-redox-syscall-dev:amd64 (0.2.16-1+b1) ... Setting up librust-winapi-dev:amd64 (0.3.9-1+b1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up librust-rand-core+getrandom-dev:amd64 (0.6.4-2) ... Setting up dh-autoreconf (20) ... Setting up libllvm17t64:amd64 (1:17.0.6-15) ... Setting up librust-cc-dev:amd64 (1.1.14-1) ... Setting up librust-signal-hook-dev:amd64 (0.3.17-1+b1) ... Setting up libgssapi-krb5-2:amd64 (1.21.3-3) ... Setting up librust-redox-termios-dev:amd64 (0.1.2-1+b1) ... Setting up libreadline8t64:amd64 (8.2-5) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up librust-iovec-dev:amd64 (0.1.2-1+b1) ... Setting up libmbedtls14t64:amd64 (2.28.8-1) ... Setting up groff-base (1.23.0-5) ... Setting up librust-num-traits-dev:amd64 (0.2.19-2) ... Setting up libgit2-1.7:amd64 (1.7.2+ds-1+b2) ... Setting up librust-sha1-asm-dev:amd64 (0.5.1-2+b1) ... Setting up librust-rayon-dev:amd64 (1.10.0-1) ... Setting up libstd-rust-1.80:amd64 (1.80.1+dfsg1-1) ... Setting up libcurl4t64:amd64 (8.9.1-2) ... Setting up libtirpc3t64:amd64 (1.3.4+ds-1.3) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up librust-quote-dev:amd64 (1.0.37-1) ... Setting up librust-net2-dev:amd64 (0.2.39-1) ... Setting up librust-syn-dev:amd64 (2.0.77-1) ... Setting up librust-rand-core+std-dev:amd64 (0.6.4-2) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up librust-miow-dev:amd64 (0.3.7-1+b1) ... Setting up libstd-rust-dev:amd64 (1.80.1+dfsg1-1) ... Setting up librust-sval-derive-dev:amd64 (2.6.1-2+b1) ... Setting up librust-md5-asm-dev:amd64 (0.5.0-2+b1) ... Setting up librust-termion-dev:amd64 (1.5.6-1+b1) ... Setting up librust-zeroize-derive-dev:amd64 (1.4.2-1) ... Setting up librust-syn-1-dev:amd64 (1.0.109-2+b1) ... Setting up librust-bytecheck-derive-dev:amd64 (0.6.12-1) ... Setting up rustc (1.80.1+dfsg1-1) ... Setting up librust-no-panic-dev:amd64 (0.1.13-1+b1) ... Setting up libnsl2:amd64 (1.3.0-3+b2) ... Setting up librust-serde-derive-dev:amd64 (1.0.203-1) ... Setting up librust-zerocopy-derive-dev:amd64 (0.7.32-2) ... Setting up librust-serde-dev:amd64 (1.0.203-1) ... Setting up librust-bytemuck-derive-dev:amd64 (1.5.0-2+b1) ... Setting up librust-derive-arbitrary-dev:amd64 (1.3.2-1+b1) ... Setting up librust-allocator-api2-dev:amd64 (0.2.16-1+b2) ... Setting up librust-thiserror-impl-dev:amd64 (1.0.59-1) ... Setting up librust-rand-chacha-dev:amd64 (0.3.1-2+b1) ... Setting up librust-futures-macro-dev:amd64 (0.3.30-1) ... Setting up librust-thiserror-dev:amd64 (1.0.59-1) ... Setting up libpython3.12-stdlib:amd64 (3.12.6-1) ... Setting up librust-ptr-meta-derive-dev:amd64 (0.1.4-1+b1) ... Setting up librust-serde-fmt-dev (1.0.3-3) ... Setting up python3.12 (3.12.6-1) ... Setting up librust-portable-atomic-dev:amd64 (1.4.3-2+b1) ... Setting up librust-lock-api-dev:amd64 (0.4.11-1) ... Setting up debhelper (13.20) ... Setting up librust-ptr-meta-dev:amd64 (0.1.4-1+b1) ... Setting up librust-sval-dev:amd64 (2.6.1-2+b1) ... Setting up librust-itoa-dev:amd64 (1.0.9-1+b1) ... Setting up librust-bumpalo-dev:amd64 (3.16.0-1) ... Setting up cargo (1.80.1+dfsg1-1) ... Setting up librust-filedescriptor-dev:amd64 (0.8.2-1+b1) ... Setting up librust-rand-core+serde-dev:amd64 (0.6.4-2) ... Setting up librust-sval-ref-dev:amd64 (2.6.1-1+b2) ... Setting up librust-rkyv-derive-dev:amd64 (0.7.44-1) ... Setting up librust-zerocopy-dev:amd64 (0.7.32-1) ... Setting up librust-semver-dev:amd64 (1.0.21-1) ... Setting up librust-bytemuck-dev:amd64 (1.14.0-1+b1) ... Setting up librust-zeroize-dev:amd64 (1.8.1-1) ... Setting up librust-slab-dev:amd64 (0.4.9-1) ... Setting up librust-arbitrary-dev:amd64 (1.3.2-1+b1) ... Setting up librust-serde-test-dev:amd64 (1.0.171-1+b1) ... Setting up librust-erased-serde-dev:amd64 (0.3.31-1) ... Setting up librust-radium-dev:amd64 (1.1.0-1) ... Setting up libpython3-stdlib:amd64 (3.12.5-1) ... Setting up librust-smol-str-dev:amd64 (0.2.0-1+b1) ... Setting up librust-atomic-dev:amd64 (0.6.0-1) ... Setting up librust-generic-array-dev:amd64 (0.14.7-1+b1) ... Setting up librust-spin-dev:amd64 (0.9.8-4) ... Setting up librust-sval-dynamic-dev:amd64 (2.6.1-1+b2) ... Setting up librust-crypto-common-dev:amd64 (0.1.6-1+b1) ... Setting up librust-futures-core-dev:amd64 (0.3.30-1) ... Setting up librust-lazy-static-dev:amd64 (1.4.0-2+b1) ... Setting up librust-sval-buffer-dev:amd64 (2.6.1-1+b2) ... Setting up librust-arrayvec-dev:amd64 (0.7.4-2+b1) ... Setting up librust-rustc-version-dev:amd64 (0.4.0-1+b1) ... Setting up librust-console-dev:amd64 (0.15.8-1) ... Setting up python3 (3.12.5-1) ... Setting up librust-smallvec-dev:amd64 (1.13.2-1) ... Setting up librust-sval-fmt-dev:amd64 (2.6.1-1+b1) ... Setting up librust-rstest-macros-dev:amd64 (0.17.0-1+b1) ... Setting up librust-const-oid-dev:amd64 (0.9.3-1+b1) ... Setting up librust-block-buffer-dev:amd64 (0.10.2-2+b1) ... Setting up librust-bitflags-dev:amd64 (2.6.0-1) ... Setting up librust-parking-lot-core-dev:amd64 (0.9.9-1+b1) ... Setting up dh-rust (0.0.8) ... Setting up librust-futures-channel-dev:amd64 (0.3.30-1) ... Setting up librust-once-cell-dev:amd64 (1.19.0-1) ... Setting up librust-thread-local-dev:amd64 (1.1.4-1+b1) ... Setting up librust-digest-dev:amd64 (0.10.7-2+b1) ... Setting up librust-md-5-dev:amd64 (0.10.6-1+b1) ... Setting up librust-sval-serde-dev:amd64 (2.6.1-1+b2) ... Setting up librust-parking-lot-dev:amd64 (0.12.1-2+b1) ... Setting up librust-const-random-macro-dev:amd64 (0.1.16-2) ... Setting up librust-const-random-dev:amd64 (0.1.17-2) ... Setting up librust-sha1-dev:amd64 (0.10.6-1) ... Setting up librust-ahash-dev (0.8.11-8) ... Setting up librust-fuzzy-matcher-dev:amd64 (0.3.7-1+b1) ... Setting up librust-rustix-dev:amd64 (0.38.32-1) ... Setting up librust-wyz-dev:amd64 (0.5.1-1+b1) ... Setting up librust-bitvec-dev:amd64 (1.0.1-1+b2) ... Setting up librust-value-bag-sval2-dev:amd64 (1.9.0-1) ... Setting up librust-tempfile-dev:amd64 (3.10.1-1) ... Setting up librust-hashbrown-dev:amd64 (0.14.5-5) ... Setting up librust-indexmap-dev:amd64 (2.2.6-1) ... Setting up librust-memchr-dev:amd64 (2.7.1-1) ... Setting up librust-futures-util-dev:amd64 (0.3.30-1) ... Setting up librust-serde-json-dev:amd64 (1.0.128-1) ... Setting up librust-futures-executor-dev:amd64 (0.3.30-1) ... Setting up librust-value-bag-serde1-dev:amd64 (1.9.0-1) ... Setting up librust-futures-dev:amd64 (0.3.30-1) ... Setting up librust-value-bag-dev:amd64 (1.9.0-1) ... Setting up librust-log-dev:amd64 (0.4.22-1) ... Setting up librust-rstest-dev:amd64 (0.17.0-1+b1) ... Setting up librust-rand-dev:amd64 (0.8.5-1+b1) ... Setting up librust-mio-dev:amd64 (1.0.2-1) ... Setting up librust-wasm-bindgen-backend-dev:amd64 (0.2.87-1+b1) ... Setting up librust-mio-0.6-dev:amd64 (0.6.23-4) ... Setting up librust-wasm-bindgen-macro-support-dev:amd64 (0.2.87-1+b1) ... Setting up librust-wasm-bindgen-macro-support+spans-dev:amd64 (0.2.87-1+b1) ... Setting up librust-wasm-bindgen-macro-dev:amd64 (0.2.87-1+b1) ... Setting up librust-uuid-dev:amd64 (1.10.0-1) ... Setting up librust-mio-uds-dev:amd64 (0.6.7-1+b1) ... Setting up librust-bytecheck-dev:amd64 (0.6.12-1) ... Setting up librust-wasm-bindgen-dev:amd64 (0.2.87-1+b1) ... Setting up librust-signal-hook-mio-dev:amd64 (0.2.4-2) ... Setting up librust-wasm-bindgen-macro+spans-dev:amd64 (0.2.87-1+b1) ... Setting up librust-rend-dev:amd64 (0.4.0-1+b1) ... Setting up librust-wasm-bindgen+spans-dev:amd64 (0.2.87-1+b1) ... Setting up librust-wasm-bindgen+default-dev:amd64 (0.2.87-1+b1) ... Setting up librust-rkyv-dev:amd64 (0.7.44-1) ... Setting up librust-js-sys-dev:amd64 (0.3.64-1+b1) ... Setting up librust-crossterm-dev:amd64 (0.27.0-4) ... Setting up librust-chrono-dev:amd64 (0.4.38-2) ... Processing triggers for libc-bin (2.40-2) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: user script /srv/workspace/pbuilder/3771616/tmp/hooks/A99_set_merged_usr starting Not re-configuring usrmerge for unstable I: user script /srv/workspace/pbuilder/3771616/tmp/hooks/A99_set_merged_usr finished hostname: Name or service not known I: Running cd /build/reproducible-path/rust-inquire-0.7.5/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../rust-inquire_0.7.5-2_source.changes dpkg-buildpackage: info: source package rust-inquire dpkg-buildpackage: info: source version 0.7.5-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Jonas Smedegaard dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean dh_auto_clean --buildsystem=rust warning: virtual workspace defaulting to `resolver = "1"` despite one or more workspace members being on edition 2021 which implies `resolver = "2"` note: to keep the current resolver, specify `workspace.resolver = "1"` in the workspace root's manifest note: to use the edition 2021 resolver, specify `workspace.resolver = "2"` in the workspace root's manifest note: for more details see https://doc.rust-lang.org/cargo/reference/resolver.html#resolver-versions Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 302. env DEB_BUILDDIR=target /usr/share/dh-rust/bin/cargo clean debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'clean', '--verbose', '--verbose'],) {'check': True} warning: virtual workspace defaulting to `resolver = "1"` despite one or more workspace members being on edition 2021 which implies `resolver = "2"` note: to keep the current resolver, specify `workspace.resolver = "1"` in the workspace root's manifest note: to use the edition 2021 resolver, specify `workspace.resolver = "2"` in the workspace root's manifest note: for more details see https://doc.rust-lang.org/cargo/reference/resolver.html#resolver-versions Removed 0 files dh_clean -XCargo.toml.orig debian/rules binary dh binary dh_update_autotools_config dh_autoreconf dh_auto_configure --buildsystem=rust warning: virtual workspace defaulting to `resolver = "1"` despite one or more workspace members being on edition 2021 which implies `resolver = "2"` note: to keep the current resolver, specify `workspace.resolver = "1"` in the workspace root's manifest note: to use the edition 2021 resolver, specify `workspace.resolver = "2"` in the workspace root's manifest note: for more details see https://doc.rust-lang.org/cargo/reference/resolver.html#resolver-versions Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 302. /usr/share/dh-rust/bin/cargo prepare-debian debian/cargo_registry debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: linking /usr/share/cargo/registry/* into /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/ dh_auto_build --buildsystem=rust warning: virtual workspace defaulting to `resolver = "1"` despite one or more workspace members being on edition 2021 which implies `resolver = "2"` note: to keep the current resolver, specify `workspace.resolver = "1"` in the workspace root's manifest note: to use the edition 2021 resolver, specify `workspace.resolver = "2"` in the workspace root's manifest note: for more details see https://doc.rust-lang.org/cargo/reference/resolver.html#resolver-versions Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 302. dh_auto_test --buildsystem=rust warning: virtual workspace defaulting to `resolver = "1"` despite one or more workspace members being on edition 2021 which implies `resolver = "2"` note: to keep the current resolver, specify `workspace.resolver = "1"` in the workspace root's manifest note: to use the edition 2021 resolver, specify `workspace.resolver = "2"` in the workspace root's manifest note: for more details see https://doc.rust-lang.org/cargo/reference/resolver.html#resolver-versions Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 302. env DEB_BUILDDIR=target /usr/share/dh-rust/bin/cargo test debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'test', '--profile', 'release', '--verbose', '--verbose', '-j42', '--target', 'x86_64-unknown-linux-gnu'],) {} warning: virtual workspace defaulting to `resolver = "1"` despite one or more workspace members being on edition 2021 which implies `resolver = "2"` note: to keep the current resolver, specify `workspace.resolver = "1"` in the workspace root's manifest note: to use the edition 2021 resolver, specify `workspace.resolver = "2"` in the workspace root's manifest note: for more details see https://doc.rust-lang.org/cargo/reference/resolver.html#resolver-versions Compiling autocfg v1.1.0 Compiling libc v0.2.155 Compiling proc-macro2 v1.0.86 Compiling unicode-ident v1.0.12 Compiling parking_lot_core v0.9.9 Compiling signal-hook v0.3.17 Compiling semver v1.0.21 Compiling log v0.4.22 Compiling cfg-if v1.0.0 Compiling scopeguard v1.2.0 Compiling smallvec v1.13.2 Compiling futures-core v0.3.30 Compiling futures-sink v0.3.30 Compiling once_cell v1.19.0 Compiling futures-task v0.3.30 Compiling pin-project-lite v0.2.13 Compiling bitflags v2.6.0 Compiling futures-io v0.3.30 Compiling memchr v2.7.1 Compiling byteorder v1.5.0 Compiling pin-utils v0.1.0 Compiling syn v1.0.109 Compiling unicode-segmentation v1.11.0 Compiling unicode-width v0.1.13 Compiling dyn-clone v1.0.16 Compiling futures-timer v3.0.3 Compiling iana-time-zone v0.1.60 Compiling inquire-derive v0.7.5 (/build/reproducible-path/rust-inquire-0.7.5/inquire-derive) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=autocfg CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/autocfg-1.1.0 CARGO_PKG_AUTHORS='Josh Stone ' CARGO_PKG_DESCRIPTION='Automatic cfg for Rust compiler features' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=autocfg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/autocfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/autocfg-1.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name autocfg --edition=2015 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=84d04ea69c90d6ed -C extra-filename=-84d04ea69c90d6ed --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/deps -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=38b98b0ebdb0cbcd -C extra-filename=-38b98b0ebdb0cbcd --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/build/libc-38b98b0ebdb0cbcd -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=07ed13e6c1e4e0a7 -C extra-filename=-07ed13e6c1e4e0a7 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/build/proc-macro2-07ed13e6c1e4e0a7 -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/unicode-ident-1.0.12 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.12 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/unicode-ident-1.0.12 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name unicode_ident --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=5454a0161c9fe35b -C extra-filename=-5454a0161c9fe35b --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/deps -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='An advanced API for creating custom synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot_core CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.9.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("nightly"))' -C metadata=5426bbac450ac895 -C extra-filename=-5426bbac450ac895 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/build/parking_lot_core-5426bbac450ac895 -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-0.3.17 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Thomas Himmelstoss ' CARGO_PKG_DESCRIPTION='Unix signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-0.3.17 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-0.3.17/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="channel"' --cfg 'feature="default"' --cfg 'feature="iterator"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cc", "channel", "default", "extended-siginfo", "extended-siginfo-raw", "iterator"))' -C metadata=8e4b8ea72f9df308 -C extra-filename=-8e4b8ea72f9df308 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/build/signal-hook-8e4b8ea72f9df308 -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser and evaluator for Cargo'\''s flavor of Semantic Versioning' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=semver CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/semver' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.21 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=21 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=6548e23d6dd774b6 -C extra-filename=-6548e23d6dd774b6 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/build/semver-6548e23d6dd774b6 -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=log CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/log-0.4.22 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A lightweight logging facade for Rust ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=log CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/log' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.4.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/log-0.4.22 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name log --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/log-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("kv", "kv_serde", "kv_std", "kv_sval", "kv_unstable", "kv_unstable_serde", "kv_unstable_std", "kv_unstable_sval", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "serde", "std", "sval", "sval_ref", "value-bag"))' -C metadata=56d24fbec0cf9432 -C extra-filename=-56d24fbec0cf9432 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/cfg-if-1.0.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/cfg-if-1.0.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name cfg_if --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("core"))' -C metadata=7247ae21fb70ef90 -C extra-filename=-7247ae21fb70ef90 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=scopeguard CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/scopeguard-1.2.0 CARGO_PKG_AUTHORS=bluss CARGO_PKG_DESCRIPTION='A RAII scope guard that will run a given closure when it goes out of scope, even if the code between panics (assuming unwinding panic). Defines the macros `defer'\!'`, `defer_on_unwind'\!'`, `defer_on_success'\!'` as shorthands for guards with one of the implemented strategies. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=scopeguard CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bluss/scopeguard' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.2.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/scopeguard-1.2.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name scopeguard --edition=2015 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/scopeguard-1.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "use_std"))' -C metadata=e1ec763d0aba7d77 -C extra-filename=-e1ec763d0aba7d77 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/smallvec-1.13.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name smallvec --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=6387d9c65a9b090c -C extra-filename=-6387d9c65a9b090c --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-core-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The core traits and types in for the `futures` library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-core-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name futures_core --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-core-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "portable-atomic", "std", "unstable"))' -C metadata=5391b8b39e65f696 -C extra-filename=-5391b8b39e65f696 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_sink CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-sink-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The asynchronous `Sink` trait for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-sink CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-sink-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name futures_sink --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-sink-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=490dfd908f9d3f38 -C extra-filename=-490dfd908f9d3f38 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/once_cell-1.19.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name once_cell --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "atomic-polyfill", "critical-section", "default", "parking_lot", "portable-atomic", "race", "std", "unstable"))' -C metadata=acd7cd9adf1a488d -C extra-filename=-acd7cd9adf1a488d --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_task CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-task-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Tools for working with tasks. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-task CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-task-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name futures_task --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-task-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "std", "unstable"))' -C metadata=71a9bac06f35c71a -C extra-filename=-71a9bac06f35c71a --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_project_lite CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/pin-project-lite-0.2.13 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A lightweight version of pin-project written with declarative macros. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-project-lite CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/pin-project-lite' CARGO_PKG_RUST_VERSION=1.37 CARGO_PKG_VERSION=0.2.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/pin-project-lite-0.2.13 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name pin_project_lite --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/pin-project-lite-0.2.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b5bf5968896524cc -C extra-filename=-b5bf5968896524cc --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/bitflags-2.6.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. ' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.6.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/bitflags-2.6.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name bitflags --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/bitflags-2.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "bytemuck", "compiler_builtins", "core", "example_generated", "rustc-dep-of-std", "serde", "std"))' -C metadata=4213784a39cc7576 -C extra-filename=-4213784a39cc7576 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_io CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-io-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The `AsyncRead`, `AsyncWrite`, `AsyncSeek`, and `AsyncBufRead` traits for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-io CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-io-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name futures_io --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-io-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=8c738adb9126eac3 -C extra-filename=-8c738adb9126eac3 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/memchr-2.7.1 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/memchr-2.7.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name memchr --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=b2223e18a2c741d3 -C extra-filename=-b2223e18a2c741d3 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=byteorder CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/byteorder-1.5.0 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Library for reading/writing numbers in big-endian and little-endian.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/byteorder' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=byteorder CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/byteorder' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.5.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/byteorder-1.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name byteorder --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/byteorder-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "std"))' -C metadata=c6a74e7fa55655ac -C extra-filename=-c6a74e7fa55655ac --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' --cfg 'feature="visit-mut"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=f12d1fa035e2838f -C extra-filename=-f12d1fa035e2838f --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/build/syn-f12d1fa035e2838f -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_utils CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/pin-utils-0.1.0 CARGO_PKG_AUTHORS='Josef Brandl ' CARGO_PKG_DESCRIPTION='Utilities for pinning ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/pin-utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/pin-utils-0.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name pin_utils --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/pin-utils-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=243fff4ed0e52038 -C extra-filename=-243fff4ed0e52038 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_segmentation CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/unicode-segmentation-1.11.0 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides Grapheme Cluster, Word and Sentence boundaries according to Unicode Standard Annex #29 rules. ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-segmentation' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-segmentation CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-segmentation' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.11.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/unicode-segmentation-1.11.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name unicode_segmentation --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/unicode-segmentation-1.11.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no_std"))' -C metadata=4e7acb04fc8c876b -C extra-filename=-4e7acb04fc8c876b --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_width CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/unicode-width-0.1.13 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='Determine displayed width of `char` and `str` types according to Unicode Standard Annex #11 rules. ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-width' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-width CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-width' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/unicode-width-0.1.13 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name unicode_width --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/unicode-width-0.1.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "no_std"))' -C metadata=55f394ab59b2ac2b -C extra-filename=-55f394ab59b2ac2b --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=dyn_clone CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/dyn-clone-1.0.16 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Clone trait that is object-safe' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=dyn-clone CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/dyn-clone' CARGO_PKG_RUST_VERSION=1.45 CARGO_PKG_VERSION=1.0.16 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/dyn-clone-1.0.16 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name dyn_clone --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/dyn-clone-1.0.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=99d694d65cd77694 -C extra-filename=-99d694d65cd77694 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/cfg-if-1.0.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/cfg-if-1.0.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name cfg_if --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("core"))' -C metadata=e4a38384dcfcc014 -C extra-filename=-e4a38384dcfcc014 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/deps -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_timer CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-timer-3.0.3 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Timeouts for futures. ' CARGO_PKG_HOMEPAGE='https://github.com/async-rs/futures-timer' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-timer CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/async-rs/futures-timer' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=3.0.3 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-timer-3.0.3 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name futures_timer --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-timer-3.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=e0f37333f75adb6c -C extra-filename=-e0f37333f75adb6c --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=iana_time_zone CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/iana-time-zone-0.1.60 CARGO_PKG_AUTHORS='Andrew Straw :René Kijewski :Ryan Lopopolo ' CARGO_PKG_DESCRIPTION='get the IANA time zone for the current system' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=iana-time-zone CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/strawlab/iana-time-zone' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.60 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=60 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/iana-time-zone-0.1.60 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name iana_time_zone --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/iana-time-zone-0.1.60/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="fallback"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("fallback"))' -C metadata=e2aaa4a0c5632ca0 -C extra-filename=-e2aaa4a0c5632ca0 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inquire_derive CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire-derive CARGO_PKG_AUTHORS='Walter Bonetti :Mikael Mello ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire-derive CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name inquire_derive --edition=2021 inquire-derive/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f66a0289309c8561 -C extra-filename=-f66a0289309c8561 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: trait `AssertSync` is never used --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-core-0.3.30/src/task/__internal/atomic_waker.rs:209:15 | 209 | trait AssertSync: Sync {} | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Compiling futures-channel v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_channel CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-channel-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Channels for asynchronous communication using futures-rs. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-channel-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name futures_channel --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-channel-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="alloc"' --cfg 'feature="futures-sink"' --cfg 'feature="sink"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "futures-sink", "sink", "std", "unstable"))' -C metadata=3bb958b43e13b077 -C extra-filename=-3bb958b43e13b077 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern futures_core=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-5391b8b39e65f696.rmeta --extern futures_sink=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_sink-490dfd908f9d3f38.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: unexpected `cfg` condition value: `wasm-bindgen` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-timer-3.0.3/src/lib.rs:19:39 | 19 | #[cfg(not(all(target_arch = "wasm32", feature = "wasm-bindgen")))] | ^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `wasm-bindgen` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `wasm-bindgen` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-timer-3.0.3/src/lib.rs:21:35 | 21 | #[cfg(all(target_arch = "wasm32", feature = "wasm-bindgen"))] | ^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `wasm-bindgen` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wasm-bindgen` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-timer-3.0.3/src/lib.rs:24:39 | 24 | #[cfg(not(all(target_arch = "wasm32", feature = "wasm-bindgen")))] | ^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `wasm-bindgen` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wasm-bindgen` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-timer-3.0.3/src/lib.rs:26:35 | 26 | #[cfg(all(target_arch = "wasm32", feature = "wasm-bindgen"))] | ^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `wasm-bindgen` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `assert_timer_heap_consistent` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-timer-3.0.3/src/native/heap.rs:164:18 | 164 | if !cfg!(assert_timer_heap_consistent) { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(assert_timer_heap_consistent)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(assert_timer_heap_consistent)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixinquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5' CARGO_FEATURE_CHANNEL=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_ITERATOR=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-0.3.17 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Thomas Himmelstoss ' CARGO_PKG_DESCRIPTION='Unix signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/signal-hook-a1344f5b4b20072d/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-inquire-0.7.5/target/release/build/signal-hook-8e4b8ea72f9df308/build-script-build` warning: `futures-core` (lib) generated 1 warning Compiling thread_local v1.1.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=thread_local CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/thread_local-1.1.4 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='Per-object thread-local storage' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thread_local CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Amanieu/thread_local-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/thread_local-1.1.4 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name thread_local --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/thread_local-1.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=1351a3871c59d6a7 -C extra-filename=-1351a3871c59d6a7 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Compiling fxhash v0.2.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fxhash CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fxhash-0.2.1 CARGO_PKG_AUTHORS='cbreeden ' CARGO_PKG_DESCRIPTION='A fast, non-secure, hashing algorithm derived from an internal hasher used in FireFox and Rustc.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fxhash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cbreeden/fxhash' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fxhash-0.2.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name fxhash --edition=2015 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fxhash-0.2.1/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=2e3bb49c0edb1b23 -C extra-filename=-2e3bb49c0edb1b23 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern byteorder=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-c6a74e7fa55655ac.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: use of deprecated method `std::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-timer-3.0.3/src/native/atomic_waker.rs:107:26 | 107 | match self.state.compare_and_swap(WAITING, REGISTERING, Acquire) { | ^^^^^^^^^^^^^^^^ | = note: `#[warn(deprecated)]` on by default Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixinquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='An advanced API for creating custom synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot_core CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.9.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/parking_lot_core-2e246fa5bd844104/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-inquire-0.7.5/target/release/build/parking_lot_core-5426bbac450ac895/build-script-build` [parking_lot_core 0.9.9] cargo:rerun-if-changed=build.rs warning: anonymous parameters are deprecated and will be removed in the next edition --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fxhash-0.2.1/lib.rs:55:29 | 55 | fn hash_word(&mut self, Self); | ^^^^ help: try naming the parameter or explicitly ignoring it: `_: Self` | = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2018! = note: for more information, see issue #41686 = note: `#[warn(anonymous_parameters)]` on by default Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser and evaluator for Cargo'\''s flavor of Semantic Versioning' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=semver CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/semver' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.21 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=21 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/release/build/semver-25b96702ebf7ba31/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-inquire-0.7.5/target/release/build/semver-6548e23d6dd774b6/build-script-build` [semver 1.0.21] cargo:rerun-if-changed=build.rs Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=semver CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser and evaluator for Cargo'\''s flavor of Semantic Versioning' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=semver CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/semver' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.21 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=21 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/release/build/semver-25b96702ebf7ba31/out rustc --crate-name semver --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=0af0d8f9830e46ce -C extra-filename=-0af0d8f9830e46ce --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/deps -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn` warning: trait `AssertSync` is never used --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-timer-3.0.3/src/native/atomic_waker.rs:45:15 | 45 | trait AssertSync: Sync {} | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CLONE_IMPLS=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_EXTRA_TRAITS=1 CARGO_FEATURE_FULL=1 CARGO_FEATURE_PARSING=1 CARGO_FEATURE_PRINTING=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_FEATURE_QUOTE=1 CARGO_FEATURE_VISIT=1 CARGO_FEATURE_VISIT_MUT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/release/build/syn-4b3eec36afaf94a3/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-inquire-0.7.5/target/release/build/syn-f12d1fa035e2838f/build-script-build` warning: `fxhash` (lib) generated 1 warning Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/release/build/proc-macro2-4ae989f1753d598b/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-inquire-0.7.5/target/release/build/proc-macro2-07ed13e6c1e4e0a7/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixinquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/libc-600e29f201dd7b46/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-inquire-0.7.5/target/release/build/libc-38b98b0ebdb0cbcd/build-script-build` [libc 0.2.155] cargo:rerun-if-changed=build.rs Compiling lock_api v0.4.11 Compiling slab v0.4.9 Compiling num-traits v0.2.19 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='Wrappers to create fully-featured Mutex and RwLock types. Compatible with no_std.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lock_api CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.4.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="atomic_usize"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arc_lock", "atomic_usize", "default", "nightly", "owning_ref", "serde"))' -C metadata=ed19663beb40dedf -C extra-filename=-ed19663beb40dedf --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/build/lock_api-ed19663beb40dedf -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern autocfg=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libautocfg-84d04ea69c90d6ed.rlib --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=adc72878a93347f1 -C extra-filename=-adc72878a93347f1 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/build/slab-adc72878a93347f1 -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern autocfg=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libautocfg-84d04ea69c90d6ed.rlib --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/num-traits-0.2.19 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/num-traits-0.2.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "libm", "std"))' -C metadata=323b5498e812b8c9 -C extra-filename=-323b5498e812b8c9 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/build/num-traits-323b5498e812b8c9 -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern autocfg=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libautocfg-84d04ea69c90d6ed.rlib --cap-lints warn` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs:64:13 | 64 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `no_alloc_crate` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs:65:43 | 65 | #![cfg_attr(all(not(feature = "std"), not(no_alloc_crate)), no_std)] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_alloc_crate)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_alloc_crate)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_unsafe_op_in_unsafe_fn_lint` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs:66:17 | 66 | #![cfg_attr(not(no_unsafe_op_in_unsafe_fn_lint), deny(unsafe_op_in_unsafe_fn))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_unsafe_op_in_unsafe_fn_lint)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_unsafe_op_in_unsafe_fn_lint)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_unsafe_op_in_unsafe_fn_lint` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs:67:13 | 67 | #![cfg_attr(no_unsafe_op_in_unsafe_fn_lint, allow(unused_unsafe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_unsafe_op_in_unsafe_fn_lint)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_unsafe_op_in_unsafe_fn_lint)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_str_strip_prefix` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs:68:13 | 68 | #![cfg_attr(no_str_strip_prefix, allow(unstable_name_collisions))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_str_strip_prefix)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_str_strip_prefix)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_alloc_crate` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs:88:11 | 88 | #[cfg(not(no_alloc_crate))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_alloc_crate)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_alloc_crate)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration [syn 1.0.109] cargo:rustc-cfg=syn_disable_nightly_tests warning: unexpected `cfg` condition name: `no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs:188:12 | 188 | #[cfg_attr(no_const_vec_new, derive(Default))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs:252:16 | 252 | #[cfg_attr(not(no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs:529:11 | 529 | #[cfg(not(no_const_vec_new))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs:263:11 | 263 | #[cfg(no_non_exhaustive)] // rustc <1.40 | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_str_strip_prefix` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/backport.rs:1:7 | 1 | #[cfg(no_str_strip_prefix)] // rustc <1.45 | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_str_strip_prefix)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_str_strip_prefix)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_str_strip_prefix` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/backport.rs:6:7 | 6 | #[cfg(no_str_strip_prefix)] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_str_strip_prefix)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_str_strip_prefix)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_alloc_crate` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/backport.rs:19:7 | 19 | #[cfg(no_alloc_crate)] // rustc <1.36 | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_alloc_crate)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_alloc_crate)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/display.rs:59:19 | 59 | #[cfg(no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/error.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/eval.rs:39:15 | 39 | #[cfg(no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_exhaustive_int_match` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/identifier.rs:166:19 | 166 | #[cfg(no_exhaustive_int_match)] // rustc <1.33 | ^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_exhaustive_int_match)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_exhaustive_int_match)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_nonzero_bitscan` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/identifier.rs:327:11 | 327 | #[cfg(no_nonzero_bitscan)] | ^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_nonzero_bitscan)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_nonzero_bitscan)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_nonzero_bitscan` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/identifier.rs:416:11 | 416 | #[cfg(no_nonzero_bitscan)] // rustc <1.53 | ^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_nonzero_bitscan)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_nonzero_bitscan)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/parse.rs:92:27 | 92 | #[cfg(not(no_const_vec_new))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/parse.rs:94:23 | 94 | #[cfg(no_const_vec_new)] // rustc <1.39 | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/semver-1.0.21/src/lib.rs:497:15 | 497 | #[cfg(not(no_const_vec_new))] // rustc <1.39 | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: methods `unchecked_unwrap` and `unchecked_unwrap_none` are never used --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/thread_local-1.1.4/src/unreachable.rs:13:15 | 11 | pub trait UncheckedOptionExt { | ------------------ methods in this trait 12 | /// Get the value out of this Option without checking for None. 13 | unsafe fn unchecked_unwrap(self) -> T; | ^^^^^^^^^^^^^^^^ ... 16 | unsafe fn unchecked_unwrap_none(self); | ^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: method `unchecked_unwrap_err` is never used --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/thread_local-1.1.4/src/unreachable.rs:25:15 | 20 | pub trait UncheckedResultExt { | ------------------ method in this trait ... 25 | unsafe fn unchecked_unwrap_err(self) -> E; | ^^^^^^^^^^^^^^^^^^^^ [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) [proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs [libc 0.2.155] cargo:rustc-cfg=freebsd11 [libc 0.2.155] cargo:rustc-cfg=libc_priv_mod_use [libc 0.2.155] cargo:rustc-cfg=libc_union [libc 0.2.155] cargo:rustc-cfg=libc_const_size_of [libc 0.2.155] cargo:rustc-cfg=libc_align [libc 0.2.155] cargo:rustc-cfg=libc_int128 [libc 0.2.155] cargo:rustc-cfg=libc_core_cvoid [libc 0.2.155] cargo:rustc-cfg=libc_packedN [libc 0.2.155] cargo:rustc-cfg=libc_cfg_target_vendor [libc 0.2.155] cargo:rustc-cfg=libc_non_exhaustive [libc 0.2.155] cargo:rustc-cfg=libc_long_array [libc 0.2.155] cargo:rustc-cfg=libc_ptr_addr_of [libc 0.2.155] cargo:rustc-cfg=libc_underscore_const_names [libc 0.2.155] cargo:rustc-cfg=libc_const_extern_fn [libc 0.2.155] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(espidf_time64) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd10) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd11) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd12) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd13) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd14) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd15) [libc 0.2.155] cargo:rustc-check-cfg=cfg(gnu_time64_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_align) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_size_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_core_cvoid) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_deny_warnings) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_int128) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_long_array) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_packedN) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_thread_local) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_union) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","visionos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/libc-600e29f201dd7b46/out rustc --crate-name libc --edition=2015 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=c4af4e1f2fb5e295 -C extra-filename=-c4af4e1f2fb5e295 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5 --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","visionos"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` warning: unused return value of `Box::::from_raw` that must be used --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/thread_local-1.1.4/src/lib.rs:158:22 | 158 | unsafe { Box::from_raw(std::slice::from_raw_parts_mut(bucket_ptr, this_bucket_size)) }; | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: call `drop(Box::from_raw(ptr))` if you intend to drop the `Box` = note: `#[warn(unused_must_use)]` on by default help: use `let _ = ...` to ignore the resulting value | 158 | unsafe { let _ = Box::from_raw(std::slice::from_raw_parts_mut(bucket_ptr, this_bucket_size)); }; | +++++++ + warning: trait `AssertKinds` is never used --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-channel-0.3.30/src/mpsc/mod.rs:130:7 | 130 | trait AssertKinds: Send + Sync + Clone {} | ^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Compiling fuzzy-matcher v0.3.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fuzzy_matcher CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fuzzy-matcher-0.3.7 CARGO_PKG_AUTHORS='Jinzhou Zhang ' CARGO_PKG_DESCRIPTION='Fuzzy Matching Library' CARGO_PKG_HOMEPAGE='https://github.com/lotabout/fuzzy-matcher' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fuzzy-matcher CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/lotabout/fuzzy-matcher' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fuzzy-matcher-0.3.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name fuzzy_matcher --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fuzzy-matcher-0.3.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compact", "default"))' -C metadata=2e38483be70a561a -C extra-filename=-2e38483be70a561a --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern thread_local=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libthread_local-1351a3871c59d6a7.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` [proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro [proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/release/build/proc-macro2-4ae989f1753d598b/out rustc --crate-name proc_macro2 --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=8f21cd8e406e5cf3 -C extra-filename=-8f21cd8e406e5cf3 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/deps -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern unicode_ident=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libunicode_ident-5454a0161c9fe35b.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` warning: `futures-channel` (lib) generated 1 warning warning: use of deprecated struct `thread_local::CachedThreadLocal`: Use `ThreadLocal` instead --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fuzzy-matcher-0.3.7/src/clangd.rs:27:19 | 27 | use thread_local::CachedThreadLocal; | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(deprecated)]` on by default warning: use of deprecated struct `thread_local::CachedThreadLocal`: Use `ThreadLocal` instead --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fuzzy-matcher-0.3.7/src/clangd.rs:41:14 | 41 | c_cache: CachedThreadLocal>>, // vector to store the characters of choice | ^^^^^^^^^^^^^^^^^ warning: use of deprecated struct `thread_local::CachedThreadLocal`: Use `ThreadLocal` instead --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fuzzy-matcher-0.3.7/src/clangd.rs:42:14 | 42 | p_cache: CachedThreadLocal>>, // vector to store the characters of pattern | ^^^^^^^^^^^^^^^^^ warning: use of deprecated struct `thread_local::CachedThreadLocal`: Use `ThreadLocal` instead --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fuzzy-matcher-0.3.7/src/clangd.rs:50:22 | 50 | c_cache: CachedThreadLocal::new(), | ^^^^^^^^^^^^^^^^^ warning: use of deprecated struct `thread_local::CachedThreadLocal`: Use `ThreadLocal` instead --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/fuzzy-matcher-0.3.7/src/clangd.rs:51:22 | 51 | p_cache: CachedThreadLocal::new(), | ^^^^^^^^^^^^^^^^^ Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixinquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/num-traits-fc09db7439256ec5/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-inquire-0.7.5/target/release/build/num-traits-323b5498e812b8c9/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixinquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5' CARGO_FEATURE_ATOMIC_USIZE=1 CARGO_FEATURE_DEFAULT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='Wrappers to create fully-featured Mutex and RwLock types. Compatible with no_std.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lock_api CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.4.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/lock_api-94fec61922a4cc6d/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-inquire-0.7.5/target/release/build/lock_api-ed19663beb40dedf/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixinquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/slab-9d46ef0cc9c82ed7/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-inquire-0.7.5/target/release/build/slab-adc72878a93347f1/build-script-build` [lock_api 0.4.11] cargo:rustc-cfg=has_const_fn_trait_bound Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=lock_api CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='Wrappers to create fully-featured Mutex and RwLock types. Compatible with no_std.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lock_api CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.4.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/lock_api-94fec61922a4cc6d/out rustc --crate-name lock_api --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="atomic_usize"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arc_lock", "atomic_usize", "default", "nightly", "owning_ref", "serde"))' -C metadata=ab6ad607f177754d -C extra-filename=-ab6ad607f177754d --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern scopeguard=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libscopeguard-e1ec763d0aba7d77.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5 --cfg has_const_fn_trait_bound` Compiling rustc_version v0.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustc_version CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rustc_version-0.4.0 CARGO_PKG_AUTHORS='Dirkjan Ochtman :Marvin Löbel ' CARGO_PKG_DESCRIPTION='A library for querying the version of a installed rustc compiler' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustc_version CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Kimundi/rustc-version-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rustc_version-0.4.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name rustc_version --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rustc_version-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=8a18e53a49e4356e -C extra-filename=-8a18e53a49e4356e --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/deps -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern semver=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libsemver-0af0d8f9830e46ce.rmeta --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=slab CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/slab-9d46ef0cc9c82ed7/out rustc --crate-name slab --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=7f3a3e3fa8a5cf79 -C extra-filename=-7f3a3e3fa8a5cf79 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: `thread_local` (lib) generated 3 warnings [num-traits 0.2.19] cargo:rustc-cfg=has_total_cmp [num-traits 0.2.19] cargo:rerun-if-changed=build.rs Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_traits CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/num-traits-0.2.19 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/num-traits-fc09db7439256ec5/out rustc --crate-name num_traits --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/num-traits-0.2.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "libm", "std"))' -C metadata=6e60f1a914deb7a1 -C extra-filename=-6e60f1a914deb7a1 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5 --cfg has_total_cmp` warning: unexpected `cfg` condition name: `has_const_fn_trait_bound` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11/src/mutex.rs:152:11 | 152 | #[cfg(has_const_fn_trait_bound)] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_const_fn_trait_bound)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_const_fn_trait_bound)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `has_const_fn_trait_bound` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11/src/mutex.rs:162:15 | 162 | #[cfg(not(has_const_fn_trait_bound))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_const_fn_trait_bound)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_const_fn_trait_bound)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `has_const_fn_trait_bound` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11/src/remutex.rs:235:11 | 235 | #[cfg(has_const_fn_trait_bound)] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_const_fn_trait_bound)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_const_fn_trait_bound)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `has_const_fn_trait_bound` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11/src/remutex.rs:250:15 | 250 | #[cfg(not(has_const_fn_trait_bound))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_const_fn_trait_bound)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_const_fn_trait_bound)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `has_const_fn_trait_bound` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11/src/rwlock.rs:369:11 | 369 | #[cfg(has_const_fn_trait_bound)] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_const_fn_trait_bound)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_const_fn_trait_bound)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `has_const_fn_trait_bound` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11/src/rwlock.rs:379:15 | 379 | #[cfg(not(has_const_fn_trait_bound))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_const_fn_trait_bound)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_const_fn_trait_bound)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9/src/lib.rs:250:15 | 250 | #[cfg(not(slab_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `slab_no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9/src/lib.rs:264:11 | 264 | #[cfg(slab_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9/src/lib.rs:929:20 | 929 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9/src/lib.rs:1098:20 | 1098 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9/src/lib.rs:1206:20 | 1206 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/slab-0.4.9/src/lib.rs:1216:20 | 1216 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `futures-timer` (lib) generated 7 warnings warning: `semver` (lib) generated 22 warnings warning: trait `Byte` is never used --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/memchr-2.7.1/src/ext.rs:42:18 | 42 | pub(crate) trait Byte { | ^^^^ | = note: `#[warn(dead_code)]` on by default warning: unexpected `cfg` condition name: `has_total_cmp` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 | 2305 | #[cfg(has_total_cmp)] | ^^^^^^^^^^^^^ ... 2325 | totalorder_impl!(f64, i64, u64, 64); | ----------------------------------- in this macro invocation | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `has_total_cmp` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 | 2311 | #[cfg(not(has_total_cmp))] | ^^^^^^^^^^^^^ ... 2325 | totalorder_impl!(f64, i64, u64, 64); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `has_total_cmp` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 | 2305 | #[cfg(has_total_cmp)] | ^^^^^^^^^^^^^ ... 2326 | totalorder_impl!(f32, i32, u32, 32); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `has_total_cmp` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 | 2311 | #[cfg(not(has_total_cmp))] | ^^^^^^^^^^^^^ ... 2326 | totalorder_impl!(f32, i32, u32, 32); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: `slab` (lib) generated 6 warnings warning: field `0` is never read --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/lock_api-0.4.11/src/lib.rs:103:24 | 103 | pub struct GuardNoSend(*mut ()); | ----------- ^^^^^^^ | | | field in this struct | = note: `#[warn(dead_code)]` on by default help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field | 103 | pub struct GuardNoSend(()); | ~~ Compiling rstest_macros v0.17.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rstest_macros-0.17.0 CARGO_PKG_AUTHORS='Michele d'\''Amico ' CARGO_PKG_DESCRIPTION='Rust fixture based test framework. It use procedural macro to implement fixtures and table based tests. ' CARGO_PKG_HOMEPAGE='https://github.com/la10736/rstest' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rstest_macros CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/la10736/rstest' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.17.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rstest_macros-0.17.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rstest_macros-0.17.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="async-timeout"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("async-timeout", "default"))' -C metadata=37819e2f8c208db8 -C extra-filename=-37819e2f8c208db8 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/build/rstest_macros-37819e2f8c208db8 -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern rustc_version=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/librustc_version-8a18e53a49e4356e.rlib --cap-lints warn` warning: `lock_api` (lib) generated 7 warnings Compiling quote v1.0.37 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/quote-1.0.37 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name quote --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=abc99006db3271d9 -C extra-filename=-abc99006db3271d9 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/deps -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern proc_macro2=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libproc_macro2-8f21cd8e406e5cf3.rmeta --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_ASYNC_TIMEOUT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rstest_macros-0.17.0 CARGO_PKG_AUTHORS='Michele d'\''Amico ' CARGO_PKG_DESCRIPTION='Rust fixture based test framework. It use procedural macro to implement fixtures and table based tests. ' CARGO_PKG_HOMEPAGE='https://github.com/la10736/rstest' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rstest_macros CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/la10736/rstest' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.17.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/release/build/rstest_macros-850f4192d8bbcc4f/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-inquire-0.7.5/target/release/build/rstest_macros-37819e2f8c208db8/build-script-build` Compiling syn v2.0.77 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/release/build/syn-4b3eec36afaf94a3/out rustc --crate-name syn --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' --cfg 'feature="visit-mut"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=9e51aac271584a00 -C extra-filename=-9e51aac271584a00 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/deps -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern proc_macro2=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libproc_macro2-8f21cd8e406e5cf3.rmeta --extern quote=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libquote-abc99006db3271d9.rmeta --extern unicode_ident=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libunicode_ident-5454a0161c9fe35b.rmeta --cap-lints warn --cfg syn_disable_nightly_tests` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-2.0.77 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.77 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=77 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-2.0.77 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name syn --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-2.0.77/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="visit"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=816b2b42c574b3fd -C extra-filename=-816b2b42c574b3fd --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/deps -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern proc_macro2=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libproc_macro2-8f21cd8e406e5cf3.rmeta --extern quote=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libquote-abc99006db3271d9.rmeta --extern unicode_ident=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libunicode_ident-5454a0161c9fe35b.rmeta --cap-lints warn` Compiling signal-hook-registry v1.4.0 Compiling mio v1.0.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=signal_hook_registry CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-registry-1.4.0 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Masaki Hara ' CARGO_PKG_DESCRIPTION='Backend crate for signal-hook' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook-registry CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-registry-1.4.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name signal_hook_registry --edition=2015 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-registry-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0e5695ad329904a2 -C extra-filename=-0e5695ad329904a2 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern libc=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/liblibc-c4af4e1f2fb5e295.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=parking_lot_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='An advanced API for creating custom synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot_core CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.9.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/parking_lot_core-2e246fa5bd844104/out rustc --crate-name parking_lot_core --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("nightly"))' -C metadata=5716a1315d75f405 -C extra-filename=-5716a1315d75f405 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern cfg_if=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-7247ae21fb70ef90.rmeta --extern libc=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/liblibc-c4af4e1f2fb5e295.rmeta --extern smallvec=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-6387d9c65a9b090c.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=mio CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/mio-1.0.2 CARGO_PKG_AUTHORS='Carl Lerche :Thomas de Zeeuw :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Lightweight non-blocking I/O.' CARGO_PKG_HOMEPAGE='https://github.com/tokio-rs/mio' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=mio CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/mio' CARGO_PKG_RUST_VERSION=1.70 CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/mio-1.0.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name mio --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/mio-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --warn=unexpected_cfgs --cfg 'feature="default"' --cfg 'feature="log"' --cfg 'feature="net"' --cfg 'feature="os-ext"' --cfg 'feature="os-poll"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "log", "net", "os-ext", "os-poll"))' --check-cfg 'cfg(mio_unsupported_force_poll_poll)' --check-cfg 'cfg(mio_unsupported_force_waker_pipe)' -C metadata=c8988723ae82ada9 -C extra-filename=-c8988723ae82ada9 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern libc=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/liblibc-c4af4e1f2fb5e295.rmeta --extern log=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/liblog-56d24fbec0cf9432.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: `fuzzy-matcher` (lib) generated 5 warnings warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/parking_lot.rs:1148:7 | 1148 | #[cfg(feature = "deadlock_detection")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `nightly` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/parking_lot.rs:171:11 | 171 | #[cfg(feature = "deadlock_detection")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `nightly` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/parking_lot.rs:189:19 | 189 | #[cfg(feature = "deadlock_detection")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `nightly` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/parking_lot.rs:1099:11 | 1099 | #[cfg(feature = "deadlock_detection")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `nightly` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/parking_lot.rs:1102:11 | 1102 | #[cfg(feature = "deadlock_detection")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `nightly` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/parking_lot.rs:1135:11 | 1135 | #[cfg(feature = "deadlock_detection")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `nightly` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/parking_lot.rs:1113:15 | 1113 | #[cfg(feature = "deadlock_detection")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `nightly` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/parking_lot.rs:1129:15 | 1129 | #[cfg(feature = "deadlock_detection")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `nightly` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/parking_lot.rs:1143:15 | 1143 | #[cfg(feature = "deadlock_detection")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `nightly` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unused import: `UnparkHandle` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/thread_parker/mod.rs:85:49 | 85 | pub use self::imp::{thread_yield, ThreadParker, UnparkHandle}; | ^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition name: `tsan_enabled` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot_core-0.9.9/src/word_lock.rs:293:13 | 293 | if cfg!(tsan_enabled) { | ^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tsan_enabled)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tsan_enabled)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=signal_hook CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-0.3.17 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Thomas Himmelstoss ' CARGO_PKG_DESCRIPTION='Unix signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-0.3.17 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/build/signal-hook-a1344f5b4b20072d/out rustc --crate-name signal_hook --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-0.3.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="channel"' --cfg 'feature="default"' --cfg 'feature="iterator"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cc", "channel", "default", "extended-siginfo", "extended-siginfo-raw", "iterator"))' -C metadata=ab43a69c82608d5f -C extra-filename=-ab43a69c82608d5f --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern libc=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/liblibc-c4af4e1f2fb5e295.rmeta --extern signal_hook_registry=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-0e5695ad329904a2.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: `memchr` (lib) generated 1 warning Compiling parking_lot v0.12.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=parking_lot CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot-0.12.1 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='More compact and efficient implementations of the standard synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot-0.12.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name parking_lot --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arc_lock", "default", "hardware-lock-elision", "nightly", "owning_ref", "send_guard", "serde"))' -C metadata=058a425d57422fd1 -C extra-filename=-058a425d57422fd1 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern lock_api=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/liblock_api-ab6ad607f177754d.rmeta --extern parking_lot_core=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libparking_lot_core-5716a1315d75f405.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs:254:13 | 254 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs:430:12 | 430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs:434:12 | 434 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs:455:12 | 455 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot-0.12.1/src/lib.rs:27:7 | 27 | #[cfg(feature = "deadlock_detection")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arc_lock`, `default`, `hardware-lock-elision`, `nightly`, `owning_ref`, `send_guard`, and `serde` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot-0.12.1/src/lib.rs:29:11 | 29 | #[cfg(not(feature = "deadlock_detection"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arc_lock`, `default`, `hardware-lock-elision`, `nightly`, `owning_ref`, `send_guard`, and `serde` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs:804:12 | 804 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot-0.12.1/src/lib.rs:34:35 | 34 | #[cfg(all(feature = "send_guard", feature = "deadlock_detection"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arc_lock`, `default`, `hardware-lock-elision`, `nightly`, `owning_ref`, `send_guard`, and `serde` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs:867:12 | 867 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs:887:12 | 887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs:916:12 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs:959:12 | 959 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "full"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `deadlock_detection` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/parking_lot-0.12.1/src/deadlock.rs:36:7 | 36 | #[cfg(feature = "deadlock_detection")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arc_lock`, `default`, `hardware-lock-elision`, `nightly`, `owning_ref`, `send_guard`, and `serde` = help: consider adding `deadlock_detection` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/group.rs:136:12 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/group.rs:214:12 | 214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/group.rs:269:12 | 269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:561:12 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:569:12 | 569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:881:11 | 881 | #[cfg(not(syn_omit_await_from_token_macro))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:883:7 | 883 | #[cfg(syn_omit_await_from_token_macro)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | 398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:406:24 | 406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:414:24 | 414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:418:24 | 418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:426:24 | 426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:271:24 | 271 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:275:24 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:283:24 | 283 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:291:24 | 291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:295:24 | 295 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:303:24 | 303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:309:24 | 309 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:317:24 | 317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:444:24 | 444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:452:24 | 452 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | 398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:406:24 | 406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:414:24 | 414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:418:24 | 418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:426:24 | 426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: `parking_lot_core` (lib) generated 11 warnings warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:503:24 | 503 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:507:24 | 507 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:515:24 | 515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:523:24 | 523 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:527:24 | 527 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/token.rs:535:24 | 535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ident.rs:38:12 | 38 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:463:12 | 463 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:148:16 | 148 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:329:16 | 329 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:360:16 | 360 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:336:1 | 336 | / ast_enum_of_structs! { 337 | | /// Content of a compile-time structured attribute. 338 | | /// 339 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 369 | | } 370 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:377:16 | 377 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:390:16 | 390 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:417:16 | 417 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:412:1 | 412 | / ast_enum_of_structs! { 413 | | /// Element of a compile-time attribute list. 414 | | /// 415 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 425 | | } 426 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:165:16 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:213:16 | 213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:223:16 | 223 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:237:16 | 237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:251:16 | 251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:557:16 | 557 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:565:16 | 565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:573:16 | 573 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:581:16 | 581 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:630:16 | 630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:644:16 | 644 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/attr.rs:654:16 | 654 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling chrono v0.4.38 warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:9:16 | 9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:36:16 | 36 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:25:1 | 25 | / ast_enum_of_structs! { 26 | | /// Data stored within an enum variant or struct. 27 | | /// 28 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 47 | | } 48 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=chrono CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/chrono-0.4.38 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Date and time library for Rust' CARGO_PKG_HOMEPAGE='https://github.com/chronotope/chrono' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=chrono CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/chronotope/chrono' CARGO_PKG_RUST_VERSION=1.61.0 CARGO_PKG_VERSION=0.4.38 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=38 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/chrono-0.4.38 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name chrono --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/chrono-0.4.38/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="alloc"' --cfg 'feature="clock"' --cfg 'feature="default"' --cfg 'feature="iana-time-zone"' --cfg 'feature="js-sys"' --cfg 'feature="now"' --cfg 'feature="std"' --cfg 'feature="wasm-bindgen"' --cfg 'feature="wasmbind"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary", "clock", "default", "iana-time-zone", "js-sys", "libc", "now", "pure-rust-locales", "rkyv", "rkyv-16", "rkyv-32", "rkyv-64", "rkyv-validation", "serde", "std", "unstable-locales", "wasm-bindgen", "wasmbind"))' -C metadata=2ab6c7080677e5e0 -C extra-filename=-2ab6c7080677e5e0 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern iana_time_zone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libiana_time_zone-e2aaa4a0c5632ca0.rmeta --extern num_traits=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-6e60f1a914deb7a1.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:56:16 | 56 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:68:16 | 68 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:153:16 | 153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:185:16 | 185 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:173:1 | 173 | / ast_enum_of_structs! { 174 | | /// The visibility level of an item: inherited or `pub` or 175 | | /// `pub(restricted)`. 176 | | /// ... | 199 | | } 200 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:207:16 | 207 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:218:16 | 218 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:230:16 | 230 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:246:16 | 246 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:275:16 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:286:16 | 286 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:327:16 | 327 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:299:20 | 299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:315:20 | 315 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:423:16 | 423 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:436:16 | 436 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:445:16 | 445 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:454:16 | 454 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:467:16 | 467 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:474:16 | 474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/data.rs:481:16 | 481 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:89:16 | 89 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:90:20 | 90 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:14:1 | 14 | / ast_enum_of_structs! { 15 | | /// A Rust expression. 16 | | /// 17 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 249 | | } 250 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:256:16 | 256 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:268:16 | 268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:281:16 | 281 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:294:16 | 294 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:307:16 | 307 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:321:16 | 321 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:334:16 | 334 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:346:16 | 346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:359:16 | 359 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:373:16 | 373 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:387:16 | 387 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:400:16 | 400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:418:16 | 418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:431:16 | 431 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:444:16 | 444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:464:16 | 464 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:480:16 | 480 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:495:16 | 495 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:508:16 | 508 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:523:16 | 523 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:534:16 | 534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:547:16 | 547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:558:16 | 558 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:572:16 | 572 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:588:16 | 588 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:604:16 | 604 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:616:16 | 616 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:629:16 | 629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:643:16 | 643 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:657:16 | 657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:672:16 | 672 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:687:16 | 687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:699:16 | 699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:711:16 | 711 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:723:16 | 723 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:737:16 | 737 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:749:16 | 749 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:761:16 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:775:16 | 775 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:850:16 | 850 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:920:16 | 920 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:968:16 | 968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:982:16 | 982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:999:16 | 999 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:1021:16 | 1021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:1049:16 | 1049 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:1065:16 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:246:15 | 246 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:784:40 | 784 | #[cfg(all(feature = "parsing", not(syn_no_const_vec_new)))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:838:19 | 838 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:1159:16 | 1159 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:1880:16 | 1880 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:1975:16 | 1975 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2001:16 | 2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2063:16 | 2063 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2084:16 | 2084 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2101:16 | 2101 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2119:16 | 2119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2147:16 | 2147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2165:16 | 2165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2206:16 | 2206 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2236:16 | 2236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2258:16 | 2258 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2326:16 | 2326 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2349:16 | 2349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2372:16 | 2372 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2381:16 | 2381 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2396:16 | 2396 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2405:16 | 2405 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2414:16 | 2414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2426:16 | 2426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2496:16 | 2496 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2547:16 | 2547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2571:16 | 2571 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2582:16 | 2582 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2594:16 | 2594 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2648:16 | 2648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2678:16 | 2678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2727:16 | 2727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2759:16 | 2759 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2801:16 | 2801 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2818:16 | 2818 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2832:16 | 2832 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2846:16 | 2846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2879:16 | 2879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2292:28 | 2292 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 2309 | / impl_by_parsing_expr! { 2310 | | ExprAssign, Assign, "expected assignment expression", 2311 | | ExprAssignOp, AssignOp, "expected compound assignment expression", 2312 | | ExprAwait, Await, "expected await expression", ... | 2322 | | ExprType, Type, "expected type ascription expression", 2323 | | } | |_____- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_by_parsing_expr` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:1248:20 | 1248 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "full", feature = "parsing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2539:23 | 2539 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2905:23 | 2905 | #[cfg(not(syn_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling signal-hook-mio v0.2.4 warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2907:19 | 2907 | #[cfg(syn_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=signal_hook_mio CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-mio-0.2.4 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Thomas Himmelstoss ' CARGO_PKG_DESCRIPTION='MIO support for signal-hook' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook-mio CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-mio-0.2.4 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name signal_hook_mio --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-mio-0.2.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="mio-1_0"' --cfg 'feature="support-v1_0"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("mio-0_6", "mio-1_0", "mio-uds", "support-v0_6", "support-v1_0"))' -C metadata=969e915050db335d -C extra-filename=-969e915050db335d --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern libc=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/liblibc-c4af4e1f2fb5e295.rmeta --extern mio_1_0=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libmio-c8988723ae82ada9.rmeta --extern signal_hook=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-ab43a69c82608d5f.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2988:16 | 2988 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:2998:16 | 2998 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3008:16 | 3008 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3020:16 | 3020 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3035:16 | 3035 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3046:16 | 3046 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3057:16 | 3057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3072:16 | 3072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3082:16 | 3082 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3091:16 | 3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3099:16 | 3099 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3110:16 | 3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3141:16 | 3141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3153:16 | 3153 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3165:16 | 3165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3180:16 | 3180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3197:16 | 3197 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3211:16 | 3211 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3233:16 | 3233 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3244:16 | 3244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3255:16 | 3255 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3265:16 | 3265 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3275:16 | 3275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3291:16 | 3291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3304:16 | 3304 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3317:16 | 3317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3328:16 | 3328 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3338:16 | 3338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3348:16 | 3348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3358:16 | 3358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3367:16 | 3367 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3379:16 | 3379 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3390:16 | 3390 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3400:16 | 3400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3409:16 | 3409 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3420:16 | 3420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3431:16 | 3431 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3441:16 | 3441 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3451:16 | 3451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3460:16 | 3460 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3478:16 | 3478 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3491:16 | 3491 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3501:16 | 3501 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3512:16 | 3512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3522:16 | 3522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3531:16 | 3531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/expr.rs:3544:16 | 3544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:296:5 | 296 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:307:5 | 307 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:318:5 | 318 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:14:16 | 14 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:35:16 | 35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:23:1 | 23 | / ast_enum_of_structs! { 24 | | /// A generic type parameter, lifetime, or const generic: `T: Into`, 25 | | /// `'a: 'b`, `const LEN: usize`. 26 | | /// ... | 45 | | } 46 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:53:16 | 53 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:69:16 | 69 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:83:16 | 83 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:371:20 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:382:20 | 382 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:386:20 | 386 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:394:20 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:371:20 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:382:20 | 382 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:386:20 | 386 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:394:20 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:371:20 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:382:20 | 382 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:386:20 | 386 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:394:20 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:426:16 | 426 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:475:16 | 475 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:470:1 | 470 | / ast_enum_of_structs! { 471 | | /// A trait or lifetime used as a bound on a type parameter. 472 | | /// 473 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 479 | | } 480 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:487:16 | 487 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:504:16 | 504 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:517:16 | 517 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:535:16 | 535 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:524:1 | 524 | / ast_enum_of_structs! { 525 | | /// A single predicate in a `where` clause: `T: Deserialize<'de>`. 526 | | /// 527 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 545 | | } 546 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:553:16 | 553 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:570:16 | 570 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:583:16 | 583 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:347:9 | 347 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:597:16 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:660:16 | 660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:687:16 | 687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:725:16 | 725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:747:16 | 747 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:758:16 | 758 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:812:16 | 812 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:856:16 | 856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:905:16 | 905 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:916:16 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:940:16 | 940 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:971:16 | 971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:982:16 | 982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:1057:16 | 1057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:1207:16 | 1207 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:1217:16 | 1217 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:1229:16 | 1229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:1268:16 | 1268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:1300:16 | 1300 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:1310:16 | 1310 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:1325:16 | 1325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:1335:16 | 1335 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:1345:16 | 1345 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/generics.rs:1354:16 | 1354 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:19:16 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:20:20 | 20 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:9:1 | 9 | / ast_enum_of_structs! { 10 | | /// Things that can appear directly inside of a module or scope. 11 | | /// 12 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 96 | | } 97 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:103:16 | 103 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:121:16 | 121 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:137:16 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:154:16 | 154 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:167:16 | 167 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:181:16 | 181 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:215:16 | 215 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:229:16 | 229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:244:16 | 244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:263:16 | 263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:279:16 | 279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:299:16 | 299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:316:16 | 316 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:333:16 | 333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:348:16 | 348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:477:16 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:467:1 | 467 | / ast_enum_of_structs! { 468 | | /// A suffix of an import tree in a `use` item: `Type as Renamed` or `*`. 469 | | /// 470 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 493 | | } 494 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:500:16 | 500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:512:16 | 512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:522:16 | 522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:534:16 | 534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:544:16 | 544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:561:16 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:562:20 | 562 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:551:1 | 551 | / ast_enum_of_structs! { 552 | | /// An item within an `extern` block. 553 | | /// 554 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 600 | | } 601 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:607:16 | 607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:620:16 | 620 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:637:16 | 637 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:651:16 | 651 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:669:16 | 669 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:670:20 | 670 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:659:1 | 659 | / ast_enum_of_structs! { 660 | | /// An item declaration within the definition of a trait. 661 | | /// 662 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 708 | | } 709 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:715:16 | 715 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:731:16 | 731 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:744:16 | 744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:761:16 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:779:16 | 779 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:780:20 | 780 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:769:1 | 769 | / ast_enum_of_structs! { 770 | | /// An item within an impl block. 771 | | /// 772 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 818 | | } 819 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:825:16 | 825 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:844:16 | 844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:858:16 | 858 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:876:16 | 876 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:889:16 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:927:16 | 927 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:923:1 | 923 | / ast_enum_of_structs! { 924 | | /// An argument in a function signature: the `n: usize` in `fn f(n: usize)`. 925 | | /// 926 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 938 | | } 939 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:949:16 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:93:15 | 93 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:381:19 | 381 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:597:15 | 597 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:705:15 | 705 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:815:15 | 815 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:976:16 | 976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1237:16 | 1237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1264:16 | 1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1305:16 | 1305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1338:16 | 1338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1352:16 | 1352 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1401:16 | 1401 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1419:16 | 1419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1500:16 | 1500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1535:16 | 1535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1564:16 | 1564 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1584:16 | 1584 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1680:16 | 1680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1722:16 | 1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1745:16 | 1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1827:16 | 1827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1843:16 | 1843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1859:16 | 1859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1903:16 | 1903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1921:16 | 1921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1971:16 | 1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1995:16 | 1995 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2019:16 | 2019 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2070:16 | 2070 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2144:16 | 2144 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2200:16 | 2200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2260:16 | 2260 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2290:16 | 2290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2319:16 | 2319 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2392:16 | 2392 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2410:16 | 2410 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2522:16 | 2522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2603:16 | 2603 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2628:16 | 2628 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2668:16 | 2668 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2726:16 | 2726 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:1817:23 | 1817 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2251:23 | 2251 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2592:27 | 2592 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2771:16 | 2771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2787:16 | 2787 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2799:16 | 2799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2815:16 | 2815 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2830:16 | 2830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2843:16 | 2843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2861:16 | 2861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2873:16 | 2873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2888:16 | 2888 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2903:16 | 2903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2929:16 | 2929 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `support-v0_7` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-mio-0.2.4/src/lib.rs:20:5 | 20 | feature = "support-v0_7", | ^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"support-v0_6"` | = note: expected values for `feature` are: `mio-0_6`, `mio-1_0`, `mio-uds`, `support-v0_6`, and `support-v1_0` = help: consider adding `support-v0_7` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `support-v0_8` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-mio-0.2.4/src/lib.rs:21:5 | 21 | feature = "support-v0_8", | ^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"support-v0_6"` | = note: expected values for `feature` are: `mio-0_6`, `mio-1_0`, `mio-uds`, `support-v0_6`, and `support-v1_0` = help: consider adding `support-v0_8` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `support-v0_8` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-mio-0.2.4/src/lib.rs:250:7 | 250 | #[cfg(feature = "support-v0_8")] | ^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"support-v0_6"` | = note: expected values for `feature` are: `mio-0_6`, `mio-1_0`, `mio-uds`, `support-v0_6`, and `support-v1_0` = help: consider adding `support-v0_8` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2942:16 | 2942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2964:16 | 2964 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:2979:16 | 2979 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3001:16 | 3001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3023:16 | 3023 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `support-v0_7` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/signal-hook-mio-0.2.4/src/lib.rs:342:7 | 342 | #[cfg(feature = "support-v0_7")] | ^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"support-v0_6"` | = note: expected values for `feature` are: `mio-0_6`, `mio-1_0`, `mio-uds`, `support-v0_6`, and `support-v1_0` = help: consider adding `support-v0_7` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3034:16 | 3034 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3043:16 | 3043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3050:16 | 3050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3059:16 | 3059 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3066:16 | 3066 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3075:16 | 3075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3091:16 | 3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3110:16 | 3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3130:16 | 3130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3139:16 | 3139 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3155:16 | 3155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3177:16 | 3177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3193:16 | 3193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3202:16 | 3202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3212:16 | 3212 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3226:16 | 3226 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3237:16 | 3237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3273:16 | 3273 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/item.rs:3301:16 | 3301 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/file.rs:80:16 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/file.rs:93:16 | 93 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/file.rs:118:16 | 118 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:127:16 | 127 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:145:16 | 145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:629:12 | 629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:640:12 | 640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:652:12 | 652 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:14:1 | 14 | / ast_enum_of_structs! { 15 | | /// A Rust literal such as a string or integer or boolean. 16 | | /// 17 | | /// # Syntax tree enum ... | 48 | | } 49 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 703 | lit_extra_traits!(LitStr); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 703 | lit_extra_traits!(LitStr); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 703 | lit_extra_traits!(LitStr); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 704 | lit_extra_traits!(LitByteStr); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 704 | lit_extra_traits!(LitByteStr); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 704 | lit_extra_traits!(LitByteStr); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 705 | lit_extra_traits!(LitByte); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 705 | lit_extra_traits!(LitByte); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 705 | lit_extra_traits!(LitByte); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 706 | lit_extra_traits!(LitChar); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 706 | lit_extra_traits!(LitChar); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 706 | lit_extra_traits!(LitChar); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | lit_extra_traits!(LitInt); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | lit_extra_traits!(LitInt); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | lit_extra_traits!(LitInt); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 708 | lit_extra_traits!(LitFloat); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 708 | lit_extra_traits!(LitFloat); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 708 | lit_extra_traits!(LitFloat); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:170:16 | 170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:200:16 | 200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:557:16 | 557 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:567:16 | 567 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:577:16 | 577 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:587:16 | 587 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:597:16 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:607:16 | 607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:617:16 | 617 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:744:16 | 744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:816:16 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:827:16 | 827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:838:16 | 838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:849:16 | 849 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:860:16 | 860 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:871:16 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:882:16 | 882 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:900:16 | 900 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:907:16 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:914:16 | 914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:921:16 | 921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:928:16 | 928 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:935:16 | 935 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:942:16 | 942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_negative_literal_parse` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lit.rs:1568:15 | 1568 | #[cfg(syn_no_negative_literal_parse)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_negative_literal_parse)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_negative_literal_parse)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/mac.rs:15:16 | 15 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/mac.rs:29:16 | 29 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/mac.rs:137:16 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/mac.rs:145:16 | 145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/mac.rs:177:16 | 177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/mac.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/derive.rs:8:16 | 8 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/derive.rs:37:16 | 37 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/derive.rs:57:16 | 57 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/derive.rs:70:16 | 70 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/derive.rs:83:16 | 83 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/derive.rs:95:16 | 95 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/derive.rs:231:16 | 231 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/op.rs:6:16 | 6 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/op.rs:72:16 | 72 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/op.rs:130:16 | 130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/op.rs:165:16 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/op.rs:188:16 | 188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/op.rs:224:16 | 224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/stmt.rs:7:16 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/stmt.rs:19:16 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/stmt.rs:39:16 | 39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/stmt.rs:136:16 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/stmt.rs:147:16 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/stmt.rs:109:20 | 109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/stmt.rs:312:16 | 312 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/stmt.rs:321:16 | 321 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/stmt.rs:336:16 | 336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:16:16 | 16 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:17:20 | 17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:5:1 | 5 | / ast_enum_of_structs! { 6 | | /// The possible types that a Rust value could have. 7 | | /// 8 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 88 | | } 89 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:96:16 | 96 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:110:16 | 110 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:128:16 | 128 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:141:16 | 141 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:153:16 | 153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:164:16 | 164 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:175:16 | 175 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:186:16 | 186 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:199:16 | 199 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:211:16 | 211 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:239:16 | 239 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:252:16 | 252 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:264:16 | 264 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:276:16 | 276 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:311:16 | 311 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:323:16 | 323 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:85:15 | 85 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:342:16 | 342 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:656:16 | 656 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:667:16 | 667 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:680:16 | 680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:703:16 | 703 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:716:16 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:777:16 | 777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:786:16 | 786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:795:16 | 795 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:828:16 | 828 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:837:16 | 837 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:887:16 | 887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:895:16 | 895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:949:16 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:992:16 | 992 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling crossterm v0.27.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossterm CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/crossterm-0.27.0 CARGO_PKG_AUTHORS='T. Post' CARGO_PKG_DESCRIPTION='A crossplatform terminal library for manipulating terminals.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossterm CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossterm-rs/crossterm' CARGO_PKG_RUST_VERSION=1.58.0 CARGO_PKG_VERSION=0.27.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=27 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/crossterm-0.27.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name crossterm --edition=2021 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/crossterm-0.27.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="bracketed-paste"' --cfg 'feature="default"' --cfg 'feature="events"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bracketed-paste", "default", "event-stream", "events", "filedescriptor", "serde", "use-dev-tty"))' -C metadata=467472a18bd395ba -C extra-filename=-467472a18bd395ba --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rmeta --extern libc=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/liblibc-c4af4e1f2fb5e295.rmeta --extern mio=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libmio-c8988723ae82ada9.rmeta --extern parking_lot=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libparking_lot-058a425d57422fd1.rmeta --extern signal_hook=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-ab43a69c82608d5f.rmeta --extern signal_hook_mio=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_mio-969e915050db335d.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1003:16 | 1003 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1024:16 | 1024 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1098:16 | 1098 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1108:16 | 1108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:357:20 | 357 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:869:20 | 869 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:904:20 | 904 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:958:20 | 958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1128:16 | 1128 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1137:16 | 1137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1148:16 | 1148 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1162:16 | 1162 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1172:16 | 1172 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1193:16 | 1193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1200:16 | 1200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1209:16 | 1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1216:16 | 1216 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1224:16 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1232:16 | 1232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1241:16 | 1241 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1250:16 | 1250 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1257:16 | 1257 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1264:16 | 1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1277:16 | 1277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1289:16 | 1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/ty.rs:1297:16 | 1297 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:16:16 | 16 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:17:20 | 17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:5:1 | 5 | / ast_enum_of_structs! { 6 | | /// A pattern in a local binding, function signature, match expression, or 7 | | /// various other places. 8 | | /// ... | 97 | | } 98 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:104:16 | 104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:119:16 | 119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:136:16 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:147:16 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:158:16 | 158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:176:16 | 176 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:188:16 | 188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:214:16 | 214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:237:16 | 237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:251:16 | 251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:263:16 | 263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:275:16 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:302:16 | 302 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:94:15 | 94 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:318:16 | 318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:769:16 | 769 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:777:16 | 777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:791:16 | 791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:807:16 | 807 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:816:16 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:826:16 | 826 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:834:16 | 834 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:844:16 | 844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:853:16 | 853 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:863:16 | 863 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:871:16 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:879:16 | 879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:889:16 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:899:16 | 899 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:907:16 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/pat.rs:916:16 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:9:16 | 9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:35:16 | 35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:67:16 | 67 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:105:16 | 105 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:130:16 | 130 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:144:16 | 144 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:157:16 | 157 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:171:16 | 171 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:218:16 | 218 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:358:16 | 358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:385:16 | 385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:397:16 | 397 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:430:16 | 430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:442:16 | 442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:505:20 | 505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:569:20 | 569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:591:20 | 591 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:693:16 | 693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:701:16 | 701 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:709:16 | 709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:724:16 | 724 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:752:16 | 752 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:793:16 | 793 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:802:16 | 802 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/path.rs:811:16 | 811 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:371:12 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:386:12 | 386 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:395:12 | 395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:408:12 | 408 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:422:12 | 422 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1012:12 | 1012 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:54:15 | 54 | #[cfg(not(syn_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:63:11 | 63 | #[cfg(syn_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `signal-hook-mio` (lib) generated 4 warnings warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:267:16 | 267 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:325:16 | 325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:346:16 | 346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1060:16 | 1060 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1071:16 | 1071 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:68:12 | 68 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:100:12 | 100 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse_macro_input.rs:107:12 | 107 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs:579:16 | 579 | #[cfg_attr(doc_cfg, doc(cfg(feature = "visit")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/lib.rs:676:16 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "visit-mut")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit.rs:1216:15 | 1216 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit.rs:1905:15 | 1905 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit.rs:2071:15 | 2071 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit.rs:2207:15 | 2207 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit.rs:2807:15 | 2807 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit.rs:3263:15 | 3263 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit.rs:3392:15 | 3392 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit_mut.rs:1217:15 | 1217 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit_mut.rs:1906:15 | 1906 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit_mut.rs:2071:15 | 2071 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit_mut.rs:2207:15 | 2207 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit_mut.rs:2807:15 | 2807 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit_mut.rs:3263:15 | 3263 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/visit_mut.rs:3392:15 | 3392 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:7:12 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:17:12 | 17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:43:12 | 43 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:46:12 | 46 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:53:12 | 53 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:66:12 | 66 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:77:12 | 77 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:80:12 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:87:12 | 87 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:98:12 | 98 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:108:12 | 108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:120:12 | 120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:135:12 | 135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:146:12 | 146 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:157:12 | 157 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:168:12 | 168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:179:12 | 179 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:189:12 | 189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:202:12 | 202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:282:12 | 282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:293:12 | 293 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:305:12 | 305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:317:12 | 317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:329:12 | 329 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:341:12 | 341 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:353:12 | 353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:364:12 | 364 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:375:12 | 375 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:387:12 | 387 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:399:12 | 399 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:411:12 | 411 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:428:12 | 428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:439:12 | 439 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:451:12 | 451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:466:12 | 466 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:477:12 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:490:12 | 490 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:502:12 | 502 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:515:12 | 515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:525:12 | 525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:537:12 | 537 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:547:12 | 547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:560:12 | 560 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:575:12 | 575 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:586:12 | 586 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:597:12 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:609:12 | 609 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:622:12 | 622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:635:12 | 635 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:646:12 | 646 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:660:12 | 660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:671:12 | 671 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:682:12 | 682 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:693:12 | 693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:705:12 | 705 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:716:12 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:727:12 | 727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:740:12 | 740 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:751:12 | 751 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:764:12 | 764 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:776:12 | 776 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:788:12 | 788 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:799:12 | 799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:809:12 | 809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:819:12 | 819 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:830:12 | 830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:840:12 | 840 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:855:12 | 855 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:867:12 | 867 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:878:12 | 878 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:894:12 | 894 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:907:12 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:920:12 | 920 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:930:12 | 930 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:941:12 | 941 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:953:12 | 953 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:968:12 | 968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:986:12 | 986 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:997:12 | 997 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1010:12 | 1010 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1027:12 | 1027 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1037:12 | 1037 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1064:12 | 1064 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1081:12 | 1081 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1096:12 | 1096 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1111:12 | 1111 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1123:12 | 1123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1135:12 | 1135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1152:12 | 1152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1164:12 | 1164 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1177:12 | 1177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1191:12 | 1191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1209:12 | 1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1224:12 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1243:12 | 1243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1259:12 | 1259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1275:12 | 1275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1289:12 | 1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1303:12 | 1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1313:12 | 1313 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1324:12 | 1324 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1339:12 | 1339 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1349:12 | 1349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1362:12 | 1362 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1374:12 | 1374 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1385:12 | 1385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1395:12 | 1395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1406:12 | 1406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1417:12 | 1417 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1428:12 | 1428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1440:12 | 1440 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1450:12 | 1450 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1461:12 | 1461 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1487:12 | 1487 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1498:12 | 1498 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1511:12 | 1511 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1521:12 | 1521 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1531:12 | 1531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1542:12 | 1542 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1553:12 | 1553 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1565:12 | 1565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1577:12 | 1577 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1587:12 | 1587 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1598:12 | 1598 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1611:12 | 1611 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1622:12 | 1622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1633:12 | 1633 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1645:12 | 1645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1655:12 | 1655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1665:12 | 1665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1678:12 | 1678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1688:12 | 1688 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1699:12 | 1699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1710:12 | 1710 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1722:12 | 1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1735:12 | 1735 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1738:12 | 1738 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1745:12 | 1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1757:12 | 1757 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1767:12 | 1767 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1786:12 | 1786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1798:12 | 1798 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1810:12 | 1810 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1813:12 | 1813 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1820:12 | 1820 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1835:12 | 1835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1850:12 | 1850 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1861:12 | 1861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1873:12 | 1873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1889:12 | 1889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1914:12 | 1914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1926:12 | 1926 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1942:12 | 1942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1952:12 | 1952 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1962:12 | 1962 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1971:12 | 1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1978:12 | 1978 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1987:12 | 1987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2001:12 | 2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2011:12 | 2011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2021:12 | 2021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2031:12 | 2031 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2043:12 | 2043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2055:12 | 2055 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2065:12 | 2065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2075:12 | 2075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2085:12 | 2085 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2088:12 | 2088 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2095:12 | 2095 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2104:12 | 2104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2114:12 | 2114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2123:12 | 2123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2134:12 | 2134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2145:12 | 2145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2158:12 | 2158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2168:12 | 2168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2180:12 | 2180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2189:12 | 2189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2198:12 | 2198 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2210:12 | 2210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2222:12 | 2222 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2232:12 | 2232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:276:23 | 276 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:849:19 | 849 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:962:19 | 962 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1058:19 | 1058 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1481:19 | 1481 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1829:19 | 1829 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1908:19 | 1908 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:8:12 | 8 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:11:12 | 11 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:18:12 | 18 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:21:12 | 21 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:28:12 | 28 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:31:12 | 31 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:39:12 | 39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:42:12 | 42 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:53:12 | 53 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:56:12 | 56 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:64:12 | 64 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:67:12 | 67 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:74:12 | 74 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:77:12 | 77 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:114:12 | 114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:117:12 | 117 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:124:12 | 124 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:127:12 | 127 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:134:12 | 134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:137:12 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:144:12 | 144 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:147:12 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:155:12 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:158:12 | 158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `bench` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/chrono-0.4.38/src/lib.rs:504:13 | 504 | #![cfg_attr(feature = "bench", feature(test))] // lib stability features as per RFC #507 | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` = help: consider adding `bench` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:165:12 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:168:12 | 168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `__internal_bench` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/chrono-0.4.38/src/lib.rs:592:7 | 592 | #[cfg(feature = "__internal_bench")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` = help: consider adding `__internal_bench` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:180:12 | 180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:183:12 | 183 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:190:12 | 190 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:193:12 | 193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:200:12 | 200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:203:12 | 203 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:210:12 | 210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:213:12 | 213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:221:12 | 221 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:224:12 | 224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:305:12 | 305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:308:12 | 308 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:315:12 | 315 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:318:12 | 318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:325:12 | 325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:328:12 | 328 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:336:12 | 336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:339:12 | 339 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:347:12 | 347 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:350:12 | 350 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `__internal_bench` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/chrono-0.4.38/src/naive/internals.rs:3:13 | 3 | #![cfg_attr(feature = "__internal_bench", allow(missing_docs))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` = help: consider adding `__internal_bench` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:357:12 | 357 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `__internal_bench` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/chrono-0.4.38/src/naive/mod.rs:26:7 | 26 | #[cfg(feature = "__internal_bench")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` = help: consider adding `__internal_bench` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:360:12 | 360 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:368:12 | 368 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:371:12 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:379:12 | 379 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:382:12 | 382 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:389:12 | 389 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:392:12 | 392 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:399:12 | 399 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:402:12 | 402 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:409:12 | 409 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:412:12 | 412 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:419:12 | 419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:422:12 | 422 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:432:12 | 432 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:435:12 | 435 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:442:12 | 442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:445:12 | 445 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:453:12 | 453 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:456:12 | 456 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:464:12 | 464 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:467:12 | 467 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:474:12 | 474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:477:12 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:486:12 | 486 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:489:12 | 489 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:496:12 | 496 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:499:12 | 499 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:506:12 | 506 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:509:12 | 509 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:516:12 | 516 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:519:12 | 519 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:526:12 | 526 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:529:12 | 529 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:536:12 | 536 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:539:12 | 539 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:546:12 | 546 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:549:12 | 549 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:558:12 | 558 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:561:12 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:568:12 | 568 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:571:12 | 571 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:578:12 | 578 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:581:12 | 581 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:589:12 | 589 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:592:12 | 592 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:600:12 | 600 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:603:12 | 603 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:610:12 | 610 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:613:12 | 613 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:620:12 | 620 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:623:12 | 623 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:632:12 | 632 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:635:12 | 635 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:642:12 | 642 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:645:12 | 645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:652:12 | 652 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:655:12 | 655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:662:12 | 662 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:665:12 | 665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:672:12 | 672 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:675:12 | 675 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:682:12 | 682 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:685:12 | 685 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:692:12 | 692 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:695:12 | 695 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:703:12 | 703 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:706:12 | 706 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:713:12 | 713 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:716:12 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:724:12 | 724 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:727:12 | 727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:735:12 | 735 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:738:12 | 738 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:746:12 | 746 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:749:12 | 749 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:761:12 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:764:12 | 764 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:771:12 | 771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:774:12 | 774 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:781:12 | 781 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:784:12 | 784 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:792:12 | 792 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:795:12 | 795 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:806:12 | 806 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:809:12 | 809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:825:12 | 825 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:828:12 | 828 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:835:12 | 835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:838:12 | 838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:846:12 | 846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:849:12 | 849 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:858:12 | 858 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:861:12 | 861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:868:12 | 868 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:871:12 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:895:12 | 895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:898:12 | 898 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:914:12 | 914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:917:12 | 917 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:931:12 | 931 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:934:12 | 934 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:942:12 | 942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:945:12 | 945 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:961:12 | 961 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:964:12 | 964 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:973:12 | 973 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:976:12 | 976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:984:12 | 984 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:987:12 | 987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:996:12 | 996 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:999:12 | 999 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1008:12 | 1008 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1011:12 | 1011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1039:12 | 1039 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1042:12 | 1042 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1050:12 | 1050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1053:12 | 1053 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1061:12 | 1061 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1064:12 | 1064 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1072:12 | 1072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1075:12 | 1075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1083:12 | 1083 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1086:12 | 1086 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1093:12 | 1093 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1096:12 | 1096 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1106:12 | 1106 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1109:12 | 1109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1117:12 | 1117 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1120:12 | 1120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1128:12 | 1128 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1131:12 | 1131 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1139:12 | 1139 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1142:12 | 1142 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1151:12 | 1151 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1154:12 | 1154 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1163:12 | 1163 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1166:12 | 1166 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1177:12 | 1177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1180:12 | 1180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1188:12 | 1188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1191:12 | 1191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1199:12 | 1199 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1202:12 | 1202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1210:12 | 1210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1213:12 | 1213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1221:12 | 1221 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1224:12 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1231:12 | 1231 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1234:12 | 1234 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1241:12 | 1241 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1243:12 | 1243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1261:12 | 1261 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1263:12 | 1263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1269:12 | 1269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1271:12 | 1271 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1273:12 | 1273 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1275:12 | 1275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1277:12 | 1277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1279:12 | 1279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1282:12 | 1282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1285:12 | 1285 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1292:12 | 1292 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1295:12 | 1295 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1303:12 | 1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1306:12 | 1306 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1318:12 | 1318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1321:12 | 1321 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1333:12 | 1333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1336:12 | 1336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1343:12 | 1343 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1346:12 | 1346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1353:12 | 1353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1356:12 | 1356 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1363:12 | 1363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1366:12 | 1366 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1377:12 | 1377 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1380:12 | 1380 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1387:12 | 1387 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1390:12 | 1390 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1417:12 | 1417 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1420:12 | 1420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1427:12 | 1427 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1430:12 | 1430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1439:12 | 1439 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1442:12 | 1442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1449:12 | 1449 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1452:12 | 1452 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1459:12 | 1459 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1462:12 | 1462 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1470:12 | 1470 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1473:12 | 1473 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1480:12 | 1480 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1483:12 | 1483 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1491:12 | 1491 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1494:12 | 1494 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1502:12 | 1502 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1505:12 | 1505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1512:12 | 1512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1515:12 | 1515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1522:12 | 1522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1525:12 | 1525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1533:12 | 1533 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1536:12 | 1536 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1543:12 | 1543 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1546:12 | 1546 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1553:12 | 1553 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1556:12 | 1556 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1563:12 | 1563 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1566:12 | 1566 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1573:12 | 1573 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1576:12 | 1576 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1583:12 | 1583 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1586:12 | 1586 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1604:12 | 1604 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1607:12 | 1607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1614:12 | 1614 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1617:12 | 1617 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1624:12 | 1624 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1627:12 | 1627 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1634:12 | 1634 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1637:12 | 1637 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1645:12 | 1645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1648:12 | 1648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1656:12 | 1656 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1659:12 | 1659 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1670:12 | 1670 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1673:12 | 1673 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1681:12 | 1681 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1684:12 | 1684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1695:12 | 1695 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1698:12 | 1698 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1709:12 | 1709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1712:12 | 1712 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1725:12 | 1725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1728:12 | 1728 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1736:12 | 1736 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1739:12 | 1739 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1750:12 | 1750 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1753:12 | 1753 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1769:12 | 1769 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1772:12 | 1772 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1780:12 | 1780 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1783:12 | 1783 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1791:12 | 1791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1794:12 | 1794 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1802:12 | 1802 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1805:12 | 1805 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1814:12 | 1814 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1817:12 | 1817 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1843:12 | 1843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1846:12 | 1846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1853:12 | 1853 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1856:12 | 1856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1865:12 | 1865 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1868:12 | 1868 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1875:12 | 1875 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1878:12 | 1878 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1885:12 | 1885 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1888:12 | 1888 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1895:12 | 1895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1898:12 | 1898 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1905:12 | 1905 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1908:12 | 1908 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1915:12 | 1915 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1918:12 | 1918 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1927:12 | 1927 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1930:12 | 1930 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1945:12 | 1945 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1948:12 | 1948 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1955:12 | 1955 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1958:12 | 1958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1965:12 | 1965 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1968:12 | 1968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1976:12 | 1976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1979:12 | 1979 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1987:12 | 1987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1990:12 | 1990 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1997:12 | 1997 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2000:12 | 2000 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2007:12 | 2007 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2010:12 | 2010 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2017:12 | 2017 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2020:12 | 2020 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2032:12 | 2032 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2035:12 | 2035 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2042:12 | 2042 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2045:12 | 2045 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2052:12 | 2052 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2055:12 | 2055 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2062:12 | 2062 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2065:12 | 2065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2072:12 | 2072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2075:12 | 2075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2082:12 | 2082 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2085:12 | 2085 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2099:12 | 2099 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2102:12 | 2102 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2109:12 | 2109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2112:12 | 2112 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2120:12 | 2120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2123:12 | 2123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2130:12 | 2130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2133:12 | 2133 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2140:12 | 2140 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2143:12 | 2143 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2150:12 | 2150 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2153:12 | 2153 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2168:12 | 2168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2171:12 | 2171 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2178:12 | 2178 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2181:12 | 2181 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `windows` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/crossterm-0.27.0/src/lib.rs:254:24 | 254 | #[cfg(all(windows, not(feature = "windows")))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bracketed-paste`, `default`, `event-stream`, `events`, `filedescriptor`, `serde`, and `use-dev-tty` = help: consider adding `windows` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `winapi` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/crossterm-0.27.0/src/lib.rs:257:11 | 257 | #[cfg(all(winapi, not(feature = "winapi")))] | ^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(winapi)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(winapi)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `winapi` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/crossterm-0.27.0/src/lib.rs:257:23 | 257 | #[cfg(all(winapi, not(feature = "winapi")))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bracketed-paste`, `default`, `event-stream`, `events`, `filedescriptor`, `serde`, and `use-dev-tty` = help: consider adding `winapi` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossterm_winapi` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/crossterm-0.27.0/src/lib.rs:260:11 | 260 | #[cfg(all(crossterm_winapi, not(feature = "crossterm_winapi")))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossterm_winapi)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossterm_winapi)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `crossterm_winapi` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/crossterm-0.27.0/src/lib.rs:260:33 | 260 | #[cfg(all(crossterm_winapi, not(feature = "crossterm_winapi")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bracketed-paste`, `default`, `event-stream`, `events`, `filedescriptor`, `serde`, and `use-dev-tty` = help: consider adding `crossterm_winapi` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:9:12 | 9 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:19:12 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:30:12 | 30 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:44:12 | 44 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:61:12 | 61 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:73:12 | 73 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:85:12 | 85 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:180:12 | 180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:191:12 | 191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:201:12 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:211:12 | 211 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:225:12 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:236:12 | 236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:259:12 | 259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:269:12 | 269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:280:12 | 280 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:290:12 | 290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:304:12 | 304 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:507:12 | 507 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:518:12 | 518 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:530:12 | 530 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:543:12 | 543 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:555:12 | 555 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:566:12 | 566 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:579:12 | 579 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:591:12 | 591 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:602:12 | 602 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:614:12 | 614 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:626:12 | 626 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:638:12 | 638 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:654:12 | 654 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:665:12 | 665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:677:12 | 677 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:691:12 | 691 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:702:12 | 702 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:715:12 | 715 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:727:12 | 727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:739:12 | 739 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:750:12 | 750 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:762:12 | 762 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:773:12 | 773 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:785:12 | 785 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:799:12 | 799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:810:12 | 810 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:822:12 | 822 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:835:12 | 835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:847:12 | 847 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:859:12 | 859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:870:12 | 870 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:884:12 | 884 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:895:12 | 895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:906:12 | 906 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:917:12 | 917 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:929:12 | 929 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:941:12 | 941 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:952:12 | 952 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:965:12 | 965 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:976:12 | 976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:990:12 | 990 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1003:12 | 1003 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1016:12 | 1016 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1038:12 | 1038 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1048:12 | 1048 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1058:12 | 1058 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1070:12 | 1070 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1089:12 | 1089 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1122:12 | 1122 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1134:12 | 1134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1146:12 | 1146 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1160:12 | 1160 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1172:12 | 1172 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1203:12 | 1203 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1222:12 | 1222 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1245:12 | 1245 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1258:12 | 1258 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1291:12 | 1291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1306:12 | 1306 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1318:12 | 1318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1332:12 | 1332 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1347:12 | 1347 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1428:12 | 1428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1442:12 | 1442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1456:12 | 1456 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1469:12 | 1469 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1482:12 | 1482 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1494:12 | 1494 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1510:12 | 1510 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1523:12 | 1523 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1536:12 | 1536 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1550:12 | 1550 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1565:12 | 1565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1580:12 | 1580 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1598:12 | 1598 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1612:12 | 1612 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1626:12 | 1626 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1640:12 | 1640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1653:12 | 1653 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1663:12 | 1663 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1675:12 | 1675 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1717:12 | 1717 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1727:12 | 1727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1739:12 | 1739 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1751:12 | 1751 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1771:12 | 1771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1794:12 | 1794 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1805:12 | 1805 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1816:12 | 1816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1826:12 | 1826 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1845:12 | 1845 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1856:12 | 1856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1933:12 | 1933 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1944:12 | 1944 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1958:12 | 1958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1969:12 | 1969 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1980:12 | 1980 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1992:12 | 1992 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2004:12 | 2004 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2017:12 | 2017 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2029:12 | 2029 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2039:12 | 2039 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2050:12 | 2050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2063:12 | 2063 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2074:12 | 2074 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2086:12 | 2086 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2098:12 | 2098 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2108:12 | 2108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2119:12 | 2119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2141:12 | 2141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2152:12 | 2152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2163:12 | 2163 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2174:12 | 2174 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2186:12 | 2186 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2198:12 | 2198 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2215:12 | 2215 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2227:12 | 2227 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2245:12 | 2245 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2263:12 | 2263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2290:12 | 2290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2303:12 | 2303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2320:12 | 2320 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2353:12 | 2353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2366:12 | 2366 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2378:12 | 2378 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2391:12 | 2391 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2406:12 | 2406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2479:12 | 2479 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2490:12 | 2490 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2505:12 | 2505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2515:12 | 2515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2525:12 | 2525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2533:12 | 2533 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2543:12 | 2543 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2551:12 | 2551 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2566:12 | 2566 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2585:12 | 2585 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2595:12 | 2595 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2606:12 | 2606 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2618:12 | 2618 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2630:12 | 2630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2640:12 | 2640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2651:12 | 2651 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2661:12 | 2661 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2681:12 | 2681 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2689:12 | 2689 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2699:12 | 2699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2709:12 | 2709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2720:12 | 2720 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2731:12 | 2731 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2762:12 | 2762 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2772:12 | 2772 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2785:12 | 2785 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2793:12 | 2793 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2801:12 | 2801 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2812:12 | 2812 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2838:12 | 2838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2848:12 | 2848 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:501:23 | 501 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1116:19 | 1116 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1285:19 | 1285 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1422:19 | 1422 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1927:19 | 1927 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2347:19 | 2347 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2473:19 | 2473 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:7:12 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `num-traits` (lib) generated 4 warnings warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:17:12 | 17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:43:12 | 43 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:57:12 | 57 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:70:12 | 70 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:81:12 | 81 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:229:12 | 229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:240:12 | 240 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:250:12 | 250 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:262:12 | 262 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:277:12 | 277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:288:12 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:311:12 | 311 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:322:12 | 322 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:333:12 | 333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:343:12 | 343 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:356:12 | 356 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:596:12 | 596 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:607:12 | 607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:619:12 | 619 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:631:12 | 631 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:643:12 | 643 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:655:12 | 655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:667:12 | 667 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:678:12 | 678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:689:12 | 689 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:701:12 | 701 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:713:12 | 713 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:725:12 | 725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:742:12 | 742 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:753:12 | 753 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:765:12 | 765 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:780:12 | 780 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:791:12 | 791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:804:12 | 804 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:816:12 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:829:12 | 829 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:839:12 | 839 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:851:12 | 851 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:861:12 | 861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:874:12 | 874 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:889:12 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:900:12 | 900 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:911:12 | 911 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:923:12 | 923 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:936:12 | 936 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:949:12 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:960:12 | 960 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:974:12 | 974 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:985:12 | 985 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:996:12 | 996 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1007:12 | 1007 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1019:12 | 1019 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1030:12 | 1030 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1041:12 | 1041 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1054:12 | 1054 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1065:12 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1078:12 | 1078 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1090:12 | 1090 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1102:12 | 1102 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1121:12 | 1121 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1131:12 | 1131 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1141:12 | 1141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1152:12 | 1152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1170:12 | 1170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1205:12 | 1205 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1217:12 | 1217 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1228:12 | 1228 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1244:12 | 1244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1257:12 | 1257 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1290:12 | 1290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1308:12 | 1308 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1331:12 | 1331 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1343:12 | 1343 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1378:12 | 1378 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1396:12 | 1396 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1407:12 | 1407 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1420:12 | 1420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1437:12 | 1437 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1447:12 | 1447 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1542:12 | 1542 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1559:12 | 1559 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1574:12 | 1574 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1589:12 | 1589 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1601:12 | 1601 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1613:12 | 1613 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1630:12 | 1630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1642:12 | 1642 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1655:12 | 1655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1669:12 | 1669 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1687:12 | 1687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1702:12 | 1702 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1721:12 | 1721 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1737:12 | 1737 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1753:12 | 1753 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1767:12 | 1767 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1781:12 | 1781 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1790:12 | 1790 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1800:12 | 1800 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1811:12 | 1811 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1859:12 | 1859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1872:12 | 1872 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1884:12 | 1884 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1907:12 | 1907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1925:12 | 1925 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1948:12 | 1948 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1959:12 | 1959 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1970:12 | 1970 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1982:12 | 1982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2000:12 | 2000 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2011:12 | 2011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2101:12 | 2101 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2112:12 | 2112 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2125:12 | 2125 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2135:12 | 2135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2145:12 | 2145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2156:12 | 2156 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2167:12 | 2167 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2179:12 | 2179 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2191:12 | 2191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2201:12 | 2201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2212:12 | 2212 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2225:12 | 2225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2236:12 | 2236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2247:12 | 2247 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2259:12 | 2259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2269:12 | 2269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2279:12 | 2279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2298:12 | 2298 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2308:12 | 2308 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2319:12 | 2319 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2330:12 | 2330 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2342:12 | 2342 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2355:12 | 2355 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2373:12 | 2373 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2385:12 | 2385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2400:12 | 2400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2419:12 | 2419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2448:12 | 2448 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2460:12 | 2460 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2474:12 | 2474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2509:12 | 2509 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2524:12 | 2524 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2535:12 | 2535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2547:12 | 2547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2563:12 | 2563 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2648:12 | 2648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2660:12 | 2660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2676:12 | 2676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2686:12 | 2686 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2696:12 | 2696 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2705:12 | 2705 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2714:12 | 2714 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2723:12 | 2723 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2737:12 | 2737 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2755:12 | 2755 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2765:12 | 2765 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2775:12 | 2775 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2787:12 | 2787 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2799:12 | 2799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2809:12 | 2809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2819:12 | 2819 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2829:12 | 2829 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2852:12 | 2852 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2861:12 | 2861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2871:12 | 2871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2880:12 | 2880 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2891:12 | 2891 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2902:12 | 2902 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2935:12 | 2935 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2945:12 | 2945 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2957:12 | 2957 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2966:12 | 2966 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2975:12 | 2975 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2987:12 | 2987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:3011:12 | 3011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:3021:12 | 3021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:590:23 | 590 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1199:19 | 1199 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1372:19 | 1372 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1536:19 | 1536 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2095:19 | 2095 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2503:19 | 2503 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2642:19 | 2642 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse.rs:1065:12 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse.rs:1072:12 | 1072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse.rs:1083:12 | 1083 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse.rs:1090:12 | 1090 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse.rs:1100:12 | 1100 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse.rs:1116:12 | 1116 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse.rs:1126:12 | 1126 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse.rs:1291:12 | 1291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse.rs:1299:12 | 1299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse.rs:1303:12 | 1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/parse.rs:1311:12 | 1311 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/reserved.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/syn-1.0.109/src/reserved.rs:39:12 | 39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `parking_lot` (lib) generated 4 warnings warning: struct `InternalEventFilter` is never constructed --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/crossterm-0.27.0/src/event/filter.rs:65:19 | 65 | pub(crate) struct InternalEventFilter; | ^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Compiling inquire v0.7.5 (/build/reproducible-path/rust-inquire-0.7.5/inquire) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inquire CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name inquire --edition=2018 inquire/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=9956fa0cf07c475d -C extra-filename=-9956fa0cf07c475d --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rmeta --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rmeta --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rmeta --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rmeta --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rmeta --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rmeta --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rmeta --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rmeta --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: `crossterm` (lib) generated 6 warnings warning: method `ansi_stripped_chars` is never used --> inquire/src/ansi.rs:168:8 | 167 | pub trait AnsiStrippable { | -------------- method in this trait 168 | fn ansi_stripped_chars(&self) -> AnsiStrippedChars<'_>; | ^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: method `cursor_move_to_column` is never used --> inquire/src/terminal/mod.rs:40:8 | 25 | pub trait Terminal: Sized { | -------- method in this trait ... 40 | fn cursor_move_to_column(&mut self, idx: u16) -> Result<()>; | ^^^^^^^^^^^^^^^^^^^^^ warning: `chrono` (lib) generated 4 warnings warning: `inquire` (lib) generated 2 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inquire_derive CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire-derive CARGO_PKG_AUTHORS='Walter Bonetti :Mikael Mello ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire-derive CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name inquire_derive --edition=2021 inquire-derive/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --test --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=e7bfcac460fb2682 -C extra-filename=-e7bfcac460fb2682 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Compiling futures-macro v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_macro CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-macro-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The futures-rs procedural macro implementations. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-macro CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-macro-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name futures_macro --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-macro-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0e50d4078c5f2537 -C extra-filename=-0e50d4078c5f2537 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/deps -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern proc_macro2=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libproc_macro2-8f21cd8e406e5cf3.rlib --extern quote=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libquote-abc99006db3271d9.rlib --extern syn=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libsyn-816b2b42c574b3fd.rlib --extern proc_macro --cap-lints warn` Compiling futures-util v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_util CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Common utilities and extension traits for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-util CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name futures_util --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="async-await-macro"' --cfg 'feature="channel"' --cfg 'feature="futures-channel"' --cfg 'feature="futures-io"' --cfg 'feature="futures-macro"' --cfg 'feature="futures-sink"' --cfg 'feature="io"' --cfg 'feature="memchr"' --cfg 'feature="sink"' --cfg 'feature="slab"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "async-await", "async-await-macro", "bilock", "channel", "default", "futures-channel", "futures-io", "futures-macro", "futures-sink", "io", "memchr", "sink", "slab", "std", "write-all-vectored"))' -C metadata=ad263f55db47360a -C extra-filename=-ad263f55db47360a --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern futures_channel=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_channel-3bb958b43e13b077.rmeta --extern futures_core=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-5391b8b39e65f696.rmeta --extern futures_io=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-8c738adb9126eac3.rmeta --extern futures_macro=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libfutures_macro-0e50d4078c5f2537.so --extern futures_sink=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_sink-490dfd908f9d3f38.rmeta --extern futures_task=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_task-71a9bac06f35c71a.rmeta --extern memchr=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-b2223e18a2c741d3.rmeta --extern pin_project_lite=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-b5bf5968896524cc.rmeta --extern pin_utils=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libpin_utils-243fff4ed0e52038.rmeta --extern slab=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libslab-7f3a3e3fa8a5cf79.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: unexpected `cfg` condition value: `unstable` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/lib.rs:22:35 | 22 | #[cfg(all(feature = "bilock", not(feature = "unstable")))] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `unstable` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/lib.rs:313:7 | 313 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/future/try_future/mod.rs:6:7 | 6 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/future/try_future/mod.rs:580:11 | 580 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:6:7 | 6 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:1154:11 | 1154 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/sink/mod.rs:15:7 | 15 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/sink/mod.rs:291:11 | 291 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/task/spawn.rs:3:7 | 3 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/task/spawn.rs:92:11 | 92 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:19:7 | 19 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:388:11 | 388 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:547:11 | 547 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: `syn` (lib) generated 1859 warnings (270 duplicates) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rstest_macros CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rstest_macros-0.17.0 CARGO_PKG_AUTHORS='Michele d'\''Amico ' CARGO_PKG_DESCRIPTION='Rust fixture based test framework. It use procedural macro to implement fixtures and table based tests. ' CARGO_PKG_HOMEPAGE='https://github.com/la10736/rstest' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rstest_macros CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/la10736/rstest' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.17.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rstest_macros-0.17.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps OUT_DIR=/build/reproducible-path/rust-inquire-0.7.5/target/release/build/rstest_macros-850f4192d8bbcc4f/out rustc --crate-name rstest_macros --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rstest_macros-0.17.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="async-timeout"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("async-timeout", "default"))' -C metadata=fba220a7a93426fd -C extra-filename=-fba220a7a93426fd --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/release/deps -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern cfg_if=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libcfg_if-e4a38384dcfcc014.rlib --extern proc_macro2=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libproc_macro2-8f21cd8e406e5cf3.rlib --extern quote=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libquote-abc99006db3271d9.rlib --extern syn=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libsyn-9e51aac271584a00.rlib --extern unicode_ident=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/libunicode_ident-5454a0161c9fe35b.rlib --extern proc_macro --cap-lints warn` warning: unexpected `cfg` condition name: `use_proc_macro_diagnostic` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rstest_macros-0.17.0/src/lib.rs:1:13 | 1 | #![cfg_attr(use_proc_macro_diagnostic, feature(proc_macro_diagnostic))] | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_proc_macro_diagnostic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_proc_macro_diagnostic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: `rstest_macros` (lib) generated 1 warning Compiling futures-executor v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_executor CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-executor-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Executors for asynchronous tasks based on the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-executor CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-executor-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name futures_executor --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-executor-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "num_cpus", "std", "thread-pool"))' -C metadata=26e1374abbb530f1 -C extra-filename=-26e1374abbb530f1 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern futures_core=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-5391b8b39e65f696.rmeta --extern futures_task=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_task-71a9bac06f35c71a.rmeta --extern futures_util=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_util-ad263f55db47360a.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Compiling futures v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='An implementation of futures and streams featuring zero allocations, composability, and iterator-like interfaces. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name futures --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="default"' --cfg 'feature="executor"' --cfg 'feature="futures-executor"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "async-await", "default", "executor", "futures-executor", "std", "thread-pool", "write-all-vectored"))' -C metadata=28872d8b2f4b6a8d -C extra-filename=-28872d8b2f4b6a8d --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern futures_channel=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_channel-3bb958b43e13b077.rmeta --extern futures_core=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-5391b8b39e65f696.rmeta --extern futures_executor=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_executor-26e1374abbb530f1.rmeta --extern futures_io=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-8c738adb9126eac3.rmeta --extern futures_sink=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_sink-490dfd908f9d3f38.rmeta --extern futures_task=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_task-71a9bac06f35c71a.rmeta --extern futures_util=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_util-ad263f55db47360a.rmeta --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: unexpected `cfg` condition value: `bilock` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-0.3.30/src/lib.rs:101:11 | 101 | #[cfg(all(feature = "bilock", not(feature = "unstable")))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `default`, `executor`, `futures-executor`, `std`, `thread-pool`, and `write-all-vectored` = help: consider adding `bilock` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `unstable` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-0.3.30/src/lib.rs:101:35 | 101 | #[cfg(all(feature = "bilock", not(feature = "unstable")))] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `default`, `executor`, `futures-executor`, `std`, `thread-pool`, and `write-all-vectored` = help: consider adding `unstable` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/futures-0.3.30/src/lib.rs:206:7 | 206 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `default`, `executor`, `futures-executor`, `std`, `thread-pool`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Compiling rstest v0.17.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rstest CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rstest-0.17.0 CARGO_PKG_AUTHORS='Michele d'\''Amico ' CARGO_PKG_DESCRIPTION='Rust fixture based test framework. It use procedural macro to implement fixtures and table based tests. ' CARGO_PKG_HOMEPAGE='https://github.com/la10736/rstest' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rstest CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/la10736/rstest' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.17.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rstest-0.17.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name rstest --edition=2018 /build/reproducible-path/rust-inquire-0.7.5/debian/cargo_registry/rstest-0.17.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="async-timeout"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("async-timeout", "default"))' -C metadata=1d9a721b6f343b69 -C extra-filename=-1d9a721b6f343b69 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern futures=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures-28872d8b2f4b6a8d.rmeta --extern futures_timer=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfutures_timer-e0f37333f75adb6c.rmeta --extern rstest_macros=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps/librstest_macros-fba220a7a93426fd.so --cap-lints warn --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: `futures` (lib) generated 3 warnings warning: `futures-util` (lib) generated 13 warnings Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=password_full_featured CARGO_CRATE_NAME=password_full_featured CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name password_full_featured --edition=2018 inquire/examples/password_full_featured.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=bf1a3551934f96f3 -C extra-filename=-bf1a3551934f96f3 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=confirm_simple CARGO_CRATE_NAME=confirm_simple CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name confirm_simple --edition=2018 inquire/examples/confirm_simple.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=1b6d31eab2b65dc8 -C extra-filename=-1b6d31eab2b65dc8 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=password_no_confirmation CARGO_CRATE_NAME=password_no_confirmation CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name password_no_confirmation --edition=2018 inquire/examples/password_no_confirmation.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=8a94eb646a13c2bb -C extra-filename=-8a94eb646a13c2bb --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=complex_autocompletion CARGO_CRATE_NAME=complex_autocompletion CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name complex_autocompletion --edition=2018 inquire/examples/complex_autocompletion.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=0332a688b6e413d7 -C extra-filename=-0332a688b6e413d7 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=custom_type CARGO_CRATE_NAME=custom_type CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name custom_type --edition=2018 inquire/examples/custom_type.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=516819bf7b9f475f -C extra-filename=-516819bf7b9f475f --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=text_options CARGO_CRATE_NAME=text_options CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name text_options --edition=2018 inquire/examples/text_options.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=d8f64111ef19ec66 -C extra-filename=-d8f64111ef19ec66 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=text_simple CARGO_CRATE_NAME=text_simple CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name text_simple --edition=2018 inquire/examples/text_simple.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=39477e58d61b2d00 -C extra-filename=-39477e58d61b2d00 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=select CARGO_CRATE_NAME=select CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name select --edition=2018 inquire/examples/select.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=9ad3bd2651e027a7 -C extra-filename=-9ad3bd2651e027a7 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=password_simple CARGO_CRATE_NAME=password_simple CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name password_simple --edition=2018 inquire/examples/password_simple.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=ab76327b622d05fe -C extra-filename=-ab76327b622d05fe --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inquire CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name inquire --edition=2018 inquire/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --test --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=68de04b50b235535 -C extra-filename=-68de04b50b235535 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=enum_select_raw CARGO_CRATE_NAME=enum_select_raw CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name enum_select_raw --edition=2018 inquire/examples/enum_select_raw.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=94775a20c64d78b0 -C extra-filename=-94775a20c64d78b0 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=multiselect CARGO_CRATE_NAME=multiselect CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name multiselect --edition=2018 inquire/examples/multiselect.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=40fbabc184cf5a74 -C extra-filename=-40fbabc184cf5a74 --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=confirm CARGO_CRATE_NAME=confirm CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-inquire-0.7.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustc --crate-name confirm --edition=2018 inquire/examples/confirm.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' -C metadata=3c3b7894dbe463fb -C extra-filename=-3c3b7894dbe463fb --out-dir /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/examples --target x86_64-unknown-linux-gnu -C strip=debuginfo -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib --remap-path-prefix inquire_0.7.5=/usr/share/cargo/registry/inquire-0.7.5` warning: method `cursor_move_to_column` is never used --> inquire/src/terminal/mod.rs:40:8 | 25 | pub trait Terminal: Sized { | -------- method in this trait ... 40 | fn cursor_move_to_column(&mut self, idx: u16) -> Result<()>; | ^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: field `input` is never read --> inquire/src/terminal/test.rs:9:9 | 7 | pub struct MockTerminal { | ------------ field in this struct 8 | pub size: TerminalSize, 9 | pub input: VecDeque, | ^^^^^ warning: variant `Calendar` is never constructed --> inquire/src/ui/backend.rs:683:9 | 675 | pub enum Token { | ----- variant in this enum ... 683 | Calendar { | ^^^^^^^^ | = note: `Token` has derived impls for the traits `Clone` and `Debug`, but these are intentionally ignored during dead code analysis warning: `inquire` (lib test) generated 3 warnings Finished `release` profile [optimized] target(s) in 19.56s Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/inquire-68de04b50b235535` running 132 tests test ansi::tests::ansi_aware_test_normal_ansi_escapes ... ok test ansi::tests::test_inconsistencies ... ok test ansi::tests::test_normal_ansi_escapes ... ok test input::action::test::arrows_with_ctrl_move_by_word ... ok test input::action::test::backspace_results_in_delete_char_left ... ok test input::action::test::chars_generate_write_actions ... ok test input::action::test::ctrl_backspace_does_nothing ... ok test input::action::test::ctrl_delete_results_in_delete_word_right ... ok test input::action::test::delete_results_in_delete_char_right ... ok test input::action::test::horizontal_arrows_results_in_move_cursor_char ... ok test input::action::test::home_moves_to_beginning_of_line ... ok test input::action::test::end_moves_to_end_of_line ... ok test input::action::test::page_up_and_down_do_nothing ... ok test input::action::test::vertical_arrows_do_nothing ... ok test input::test::clear_does_not_affect_placeholder ... ok test input::test::clear_makes_content_empty ... ok test input::test::delete_action_tests ... ok test input::test::generic_user_scenario ... ok test input::test::move_cursor_action_tests ... ok test input::test::new_is_empty ... ok test input::test::new_with_content_is_correctly_initialized ... ok test input::test::move_previous_word ... ok test input::test::with_cursor_is_correctly_initialized ... ok test input::test::regression_issue_5 ... ok test input::test::with_placeholder_is_correctly_initialized ... ok test parser::test::default_bool_parser::invalid_no_inputs ... ok test parser::test::default_bool_parser::invalid_yes_inputs ... ok test parser::test::default_bool_parser::valid_no_inputs ... ok test parser::test::default_bool_parser::valid_yes_inputs ... ok test prompts::action::test::ctrl_c_results_in_interrupt_action ... ok test prompts::action::test::emacs_control_keybindings ... ok test prompts::action::test::generic_keys_are_passed_down_to_inner_action ... ok test prompts::action::test::standard_keybindings_for_cancel ... ok test prompts::action::test::standard_keybindings_for_submit ... ok test prompts::confirm::test::ctrl_c_interrupts_prompt ... ok test prompts::confirm::test::custom_error_message_is_rendered_on_invalid_input ... ok test prompts::confirm::test::custom_formatter_affects_final_output ... ok test prompts::confirm::test::custom_formatter_for_default_values_is_used::case_1 ... ok test prompts::confirm::test::custom_formatter_for_default_values_is_used::case_2 ... ok test prompts::confirm::test::custom_help_message_is_rendered ... ok test prompts::confirm::test::custom_parser_for_spanish_works_as_expected::case_1 ... ok test prompts::confirm::test::custom_parser_for_spanish_works_as_expected::case_2 ... ok test input::test::with_cursor_panics_if_out_of_bounds ... ok test prompts::confirm::test::custom_parser_for_spanish_works_as_expected::case_3 ... ok test prompts::confirm::test::custom_parser_for_spanish_works_as_expected::case_4 ... ok test prompts::confirm::test::default_error_message_is_rendered_on_invalid_input ... ok test prompts::confirm::test::default_formatter_for_default_values_follows_convention::case_1 ... ok test prompts::confirm::test::default_formatter_for_default_values_follows_convention::case_2 ... ok test prompts::confirm::test::default_formatter_outputs_true_answer_as_no ... ok test prompts::confirm::test::default_formatter_outputs_true_answer_as_yes ... ok test prompts::confirm::test::default_help_message_does_not_exist_and_is_not_rendered ... ok test prompts::confirm::test::escape_after_successful_submit_has_no_effect ... ok test prompts::confirm::test::escape_raises_error ... ok test prompts::confirm::test::invalid_inputs_are_properly_rejected::case_1 ... ok test prompts::confirm::test::invalid_inputs_are_properly_rejected::case_2 ... ok test prompts::confirm::test::invalid_inputs_are_properly_rejected::case_3 ... ok test prompts::confirm::test::invalid_inputs_are_properly_rejected::case_4 ... ok test prompts::confirm::test::invalid_inputs_are_properly_rejected::case_5 ... ok test prompts::confirm::test::invalid_inputs_are_properly_rejected::case_6 ... ok test prompts::confirm::test::placeholder_is_rendered ... ok test prompts::confirm::test::prompt_can_be_initialized_from_str ... ok test prompts::confirm::test::prompt_with_default_can_be_readily_submitted::case_1 ... ok test prompts::confirm::test::prompt_with_default_can_be_readily_submitted::case_2 ... ok test prompts::confirm::test::prompt_with_valid_starting_input_can_be_readily_submitted::case_1 ... ok test prompts::confirm::test::prompt_with_valid_starting_input_can_be_readily_submitted::case_2 ... ok test prompts::confirm::test::prompt_without_default_correctly_parses_input::case_1 ... ok test prompts::confirm::test::prompt_without_default_correctly_parses_input::case_2 ... ok test prompts::confirm::test::prompt_without_default_correctly_parses_input::case_3 ... ok test prompts::confirm::test::prompt_without_default_correctly_parses_input::case_4 ... ok test prompts::confirm::test::prompt_without_default_correctly_parses_input::case_5 ... ok test prompts::confirm::test::prompt_without_default_correctly_parses_input::case_6 ... ok test prompts::confirm::test::prompt_without_default_correctly_parses_input::case_7 ... ok test prompts::confirm::test::prompt_without_default_correctly_parses_input::case_8 ... ok test terminal::crossterm::test::style_management ... ok test terminal::crossterm::test::bg_color_management ... ok test terminal::crossterm::test::style_management_with_flags ... ok test terminal::crossterm::test::fg_color_management ... ok test terminal::crossterm::test::writer ... ok test ui::frame_renderer::test::ensure_inline_ansi_codes_are_maintained ... ok test utils::test::paginate_first_half_no_cursor ... ok test utils::test::paginate_first_half ... ok test utils::test::paginate_last_half ... ok test utils::test::paginate_last_half_no_cursor ... ok test utils::test::int_log10_works ... ok test utils::test::paginate_middle ... ok test utils::test::paginate_middle_no_cursor ... ok test utils::test::paginate_too_few ... ok test utils::test::paginate_too_few_no_cursor ... ok test validator::validators_test::slice_length ... ok test validator::validators_test::slice_max_length ... ok test validator::validators_test::slice_min_length ... ok test validator::validators_test::string_length_counts_graphemes ... ok test validator::validators_test::string_max_length_counts_graphemes ... ok test validator::validators_test::string_min_length_counts_graphemes ... ok test prompts::multiselect::test::starting_cursor_is_respected ... ok test prompts::multiselect::test::keep_filter_false_should_reset_option_list ... ok test prompts::select::test::enter_arrow_on_empty_list_does_not_panic ... ok test prompts::multiselect::test::closure_formatter ... ok test prompts::select::test::chars_do_not_affect_prompt_without_filtering ... ok test prompts::text::test::empty ... ok test prompts::multiselect::test::chars_do_not_affect_prompt_without_filtering ... ok test prompts::password::test::empty ... ok test prompts::select::test::starting_cursor_is_respected ... ok test prompts::multiselect::test::selecting_all_by_default_behavior ... ok test prompts::multiselect::test::keep_filter_should_be_true_by_default ... ok test prompts::multiselect::test::keep_filter_false_behavior ... ok test prompts::select::test::naive_assert_fuzzy_match_as_default_scorer ... ok test prompts::select::test::down_arrow_on_empty_list_does_not_panic ... ok test prompts::multiselect::test::naive_assert_fuzzy_match_as_default_scorer ... ok test prompts::password::test::input_correction_after_validation_when_hidden ... ok test prompts::password::test::prompt_with_full_should_clear_1st_on_mismatch ... ok test prompts::password::test::letters_and_enter ... ok test prompts::text::test::letters_and_enter ... ok test prompts::text::test::single_letter ... ok test prompts::select::test::closure_formatter ... ok test prompts::password::test::single_letter ... ok test prompts::text::test::input_correction_after_validation ... ok test prompts::multiselect::test::down_arrow_on_empty_list_does_not_panic ... ok test prompts::password::test::input_correction_after_validation_when_masked ... ok test prompts::password::test::input_and_correction ... ok test prompts::password::test::prompt_with_masked_should_clear_1st_on_mismatch ... ok test prompts::multiselect::test::keep_filter_true_behavior ... ok test prompts::password::test::input_and_excessive_correction ... ok test prompts::password::test::input_confirmation_same ... ok test prompts::multiselect::test::list_option_indexes_are_relative_to_input_vec ... ok test prompts::password::test::input_confirmation_different - should panic ... ok test prompts::text::test::letters_and_enter_with_emoji ... ok test prompts::password::test::input_correction_after_validation_when_full ... ok test prompts::text::test::input_and_correction ... ok test prompts::password::test::prompt_with_hidden_should_clear_on_mismatch ... ok test prompts::text::test::input_and_excessive_correction ... ok test prompts::password::test::letters_and_enter_with_emoji ... ok test result: ok. 132 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.15s Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire-derive CARGO_PKG_AUTHORS='Walter Bonetti :Mikael Mello ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire-derive CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' /build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/inquire_derive-e7bfcac460fb2682` running 1 test test tests::it_works ... ok test result: ok. 1 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.00s Doc-tests inquire Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inquire CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire CARGO_PKG_AUTHORS='Mikael Mello ' CARGO_PKG_DESCRIPTION='inquire is a library for building interactive prompts on terminals' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustdoc --edition=2018 --crate-type lib --crate-name inquire --test inquire/src/lib.rs --test-run-directory /build/reproducible-path/rust-inquire-0.7.5/inquire --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern bitflags=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-4213784a39cc7576.rlib --extern chrono=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libchrono-2ab6c7080677e5e0.rlib --extern crossterm=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-467472a18bd395ba.rlib --extern dyn_clone=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libdyn_clone-99d694d65cd77694.rlib --extern fuzzy_matcher=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfuzzy_matcher-2e38483be70a561a.rlib --extern fxhash=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libfxhash-2e3bb49c0edb1b23.rlib --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern once_cell=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-acd7cd9adf1a488d.rlib --extern rstest=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/librstest-1d9a721b6f343b69.rlib --extern unicode_segmentation=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-4e7acb04fc8c876b.rlib --extern unicode_width=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-55f394ab59b2ac2b.rlib -C embed-bitcode=no --cfg 'feature="crossterm"' --cfg 'feature="default"' --cfg 'feature="fuzzy"' --cfg 'feature="fuzzy-matcher"' --cfg 'feature="macros"' --cfg 'feature="one-liners"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "console", "crossterm", "date", "default", "editor", "fuzzy", "fuzzy-matcher", "macros", "one-liners", "tempfile", "termion"))' '-Arustdoc::private_intra_doc_links' '-Drustdoc::broken_intra_doc_links' --error-format human` running 50 tests test inquire/src/prompts/one_liners.rs - prompts::one_liners::prompt_u128 (line 341) - compile ... ok test inquire/src/prompts/confirm/mod.rs - prompts::confirm::Confirm (line 45) - compile ... ok test inquire/src/prompts/one_liners.rs - prompts::one_liners::prompt_text (line 60) - compile ... ok test inquire/src/prompts/one_liners.rs - prompts::one_liners::prompt_f32 (line 201) - compile ... ok test inquire/src/prompts/one_liners.rs - prompts::one_liners::prompt_secret (line 95) - compile ... ok test inquire/src/prompts/custom_type/mod.rs - prompts::custom_type::CustomType (line 63) - compile ... ok test inquire/src/prompts/one_liners.rs - prompts::one_liners::prompt_u32 (line 271) - compile ... ok test inquire/src/prompts/custom_type/mod.rs - prompts::custom_type::CustomType (line 40) - compile ... ok test inquire/src/formatter.rs - formatter (line 11) - compile ... ok test inquire/src/prompts/one_liners.rs - prompts::one_liners::prompt_f64 (line 166) - compile ... ok test inquire/src/prompts/one_liners.rs - prompts::one_liners::prompt_u64 (line 236) - compile ... ok test inquire/src/prompts/password/mod.rs - prompts::password::Password (line 63) - compile ... ok test inquire/src/lib.rs - (line 35) - compile ... ok test inquire/src/prompts/select/mod.rs - prompts::select::Select (line 56) - compile ... ok test inquire/src/prompts/text/mod.rs - prompts::text::Text (line 66) - compile ... ok test inquire/src/prompts/one_liners.rs - prompts::one_liners::prompt_confirmation (line 21) - compile ... ok test inquire/src/prompts/one_liners.rs - prompts::one_liners::prompt_usize (line 306) - compile ... ok test inquire/src/ui/api/color.rs - ui::api::color::Color::rgb (line 160) ... ok test inquire/src/formatter.rs - formatter::OptionFormatter (line 94) ... ok test inquire/src/formatter.rs - formatter::DEFAULT_STRING_FORMATTER (line 178) ... ok test inquire/src/list_option.rs - list_option::ListOption::new (line 27) ... ok test inquire/src/ui/api/style.rs - ui::api::style::StyleSheet (line 38) ... ok test inquire/src/parser.rs - parser::BoolParser (line 17) ... ok test inquire/src/formatter.rs - formatter::CustomTypeFormatter (line 139) ... ok test inquire/src/ui/api/style.rs - ui::api::style::Attributes (line 15) ... ok test inquire/src/validator.rs - validator::MaxLengthValidator (line 385) ... ok test inquire/src/parser.rs - parser::CustomTypeParser (line 40) ... ok test inquire/src/parser.rs - parser::parse_type (line 82) ... ok test inquire/src/formatter.rs - formatter::StringFormatter (line 59) ... ok test inquire/src/ui/api/render_config.rs - ui::api::render_config::RenderConfig (line 13) ... ok test inquire/src/type_aliases.rs - type_aliases::Scorer (line 18) ... ok test inquire/src/formatter.rs - formatter::DEFAULT_BOOL_FORMATTER (line 192) ... ok test inquire/src/ui/api/style.rs - ui::api::style::StyleSheet::with_attr (line 101) ... ok test inquire/src/formatter.rs - formatter::MultiOptionFormatter (line 111) ... ok test inquire/src/formatter.rs - formatter::BoolFormatter (line 75) ... ok test inquire/src/prompts/multiselect/mod.rs - prompts::multiselect::MultiSelect<'a,T>::DEFAULT_SCORER (line 162) ... ok test inquire/src/validator.rs - validator::CustomTypeValidator (line 220) ... ok test inquire/src/type_aliases.rs - type_aliases::Scorer (line 50) ... ok test inquire/src/prompts/multiselect/mod.rs - prompts::multiselect::MultiSelect<'a,T>::DEFAULT_FORMATTER (line 135) ... ok test inquire/src/validator.rs - validator::MultiOptionValidator (line 166) ... ok test inquire/src/prompts/select/mod.rs - prompts::select::Select<'a,T>::DEFAULT_FORMATTER (line 132) ... ok test inquire/src/validator.rs - validator::StringValidator (line 67) ... ok test inquire/src/validator.rs - validator::ValueRequiredValidator (line 296) ... ok test inquire/src/validator.rs - validator::ExactLengthValidator (line 600) ... ok test inquire/src/validator.rs - validator::min_length (line 567) ... ok test inquire/src/prompts/select/mod.rs - prompts::select::Select<'a,T>::DEFAULT_SCORER (line 147) ... ok test inquire/src/validator.rs - validator::MinLengthValidator (line 491) ... ok test inquire/src/validator.rs - validator::required (line 352) ... ok test inquire/src/validator.rs - validator::max_length (line 458) ... ok test inquire/src/validator.rs - validator::length (line 673) ... ok test result: ok. 50 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.70s Doc-tests inquire_derive Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inquire_derive CARGO_MANIFEST_DIR=/build/reproducible-path/rust-inquire-0.7.5/inquire-derive CARGO_PKG_AUTHORS='Walter Bonetti :Mikael Mello ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='https://github.com/mikaelmello/inquire' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inquire-derive CARGO_PKG_README=./CRATE_README.md CARGO_PKG_REPOSITORY='https://github.com/mikaelmello/inquire' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps rustdoc --edition=2021 --crate-type lib --crate-name inquire_derive --test inquire-derive/src/lib.rs --test-run-directory /build/reproducible-path/rust-inquire-0.7.5/inquire-derive --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-inquire-0.7.5/target/release/deps --extern inquire=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire-9956fa0cf07c475d.rlib --extern inquire_derive=/build/reproducible-path/rust-inquire-0.7.5/target/x86_64-unknown-linux-gnu/release/deps/libinquire_derive-f66a0289309c8561.rlib -C embed-bitcode=no --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' '-Arustdoc::private_intra_doc_links' '-Drustdoc::broken_intra_doc_links' --error-format human` running 0 tests test result: ok. 0 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.00s env DEB_BUILDDIR=target /usr/share/dh-rust/bin/dh-rust-built-using cat: 'target/x86_64-unknown-linux-gnu//deps/*.d': No such file or directory rustc 1.80.1+dfsg1-1 1 create-stamp debian/debhelper-build-stamp dh_prep dh_auto_install --buildsystem=rust --destdir=debian/librust-inquire-dev/ warning: virtual workspace defaulting to `resolver = "1"` despite one or more workspace members being on edition 2021 which implies `resolver = "2"` note: to keep the current resolver, specify `workspace.resolver = "1"` in the workspace root's manifest note: to use the edition 2021 resolver, specify `workspace.resolver = "2"` in the workspace root's manifest note: for more details see https://doc.rust-lang.org/cargo/reference/resolver.html#resolver-versions Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 302. cd inquire && cargo package --offline --allow-dirty --no-verify --target-dir /build/reproducible-path/rust-inquire-0.7.5/target --package inquire\@0.7.5 warning: virtual workspace defaulting to `resolver = "1"` despite one or more workspace members being on edition 2021 which implies `resolver = "2"` note: to keep the current resolver, specify `workspace.resolver = "1"` in the workspace root's manifest note: to use the edition 2021 resolver, specify `workspace.resolver = "2"` in the workspace root's manifest note: for more details see https://doc.rust-lang.org/cargo/reference/resolver.html#resolver-versions Packaging inquire v0.7.5 (/build/reproducible-path/rust-inquire-0.7.5/inquire) Packaged 95 files, 520.5KiB (96.0KiB compressed) cd debian/librust-inquire-dev/usr/share/cargo/registry/inquire-0.7.5/.. && tar --exclude debian/\* --exclude debian --exclude Cargo.toml.orig --exclude Cargo.lock --exclude COPYING\* --exclude LICENSE\* -xvf ../../../../../../target/package/inquire-0.7.5.crate inquire-0.7.5 inquire-0.7.5/CRATE_README.md inquire-0.7.5/Cargo.toml inquire-0.7.5/examples/complex_autocompletion.rs inquire-0.7.5/examples/confirm.rs inquire-0.7.5/examples/confirm_simple.rs inquire-0.7.5/examples/custom_type.rs inquire-0.7.5/examples/date.rs inquire-0.7.5/examples/editor.rs inquire-0.7.5/examples/empty_render_config.rs inquire-0.7.5/examples/enum_select_raw.rs inquire-0.7.5/examples/expense_tracker.rs inquire-0.7.5/examples/form.rs inquire-0.7.5/examples/manual_date_input.rs inquire-0.7.5/examples/multiselect.rs inquire-0.7.5/examples/password_full_featured.rs inquire-0.7.5/examples/password_no_confirmation.rs inquire-0.7.5/examples/password_simple.rs inquire-0.7.5/examples/render_config.rs inquire-0.7.5/examples/select.rs inquire-0.7.5/examples/text_options.rs inquire-0.7.5/examples/text_simple.rs inquire-0.7.5/src/ansi.rs inquire-0.7.5/src/autocompletion.rs inquire-0.7.5/src/config.rs inquire-0.7.5/src/date_utils.rs inquire-0.7.5/src/enum_support.rs inquire-0.7.5/src/error.rs inquire-0.7.5/src/formatter.rs inquire-0.7.5/src/input/action.rs inquire-0.7.5/src/input/mod.rs inquire-0.7.5/src/input/test.rs inquire-0.7.5/src/lib.rs inquire-0.7.5/src/list_option.rs inquire-0.7.5/src/parser.rs inquire-0.7.5/src/prompts/action.rs inquire-0.7.5/src/prompts/confirm/action.rs inquire-0.7.5/src/prompts/confirm/mod.rs inquire-0.7.5/src/prompts/confirm/test.rs inquire-0.7.5/src/prompts/custom_type/action.rs inquire-0.7.5/src/prompts/custom_type/config.rs inquire-0.7.5/src/prompts/custom_type/mod.rs inquire-0.7.5/src/prompts/custom_type/prompt.rs inquire-0.7.5/src/prompts/dateselect/action.rs inquire-0.7.5/src/prompts/dateselect/config.rs inquire-0.7.5/src/prompts/dateselect/mod.rs inquire-0.7.5/src/prompts/dateselect/prompt.rs inquire-0.7.5/src/prompts/dateselect/test.rs inquire-0.7.5/src/prompts/editor/action.rs inquire-0.7.5/src/prompts/editor/config.rs inquire-0.7.5/src/prompts/editor/mod.rs inquire-0.7.5/src/prompts/editor/prompt.rs inquire-0.7.5/src/prompts/mod.rs inquire-0.7.5/src/prompts/multiselect/action.rs inquire-0.7.5/src/prompts/multiselect/config.rs inquire-0.7.5/src/prompts/multiselect/mod.rs inquire-0.7.5/src/prompts/multiselect/prompt.rs inquire-0.7.5/src/prompts/multiselect/test.rs inquire-0.7.5/src/prompts/one_liners.rs inquire-0.7.5/src/prompts/password/action.rs inquire-0.7.5/src/prompts/password/config.rs inquire-0.7.5/src/prompts/password/mod.rs inquire-0.7.5/src/prompts/password/prompt.rs inquire-0.7.5/src/prompts/password/test.rs inquire-0.7.5/src/prompts/prompt.rs inquire-0.7.5/src/prompts/select/action.rs inquire-0.7.5/src/prompts/select/config.rs inquire-0.7.5/src/prompts/select/mod.rs inquire-0.7.5/src/prompts/select/prompt.rs inquire-0.7.5/src/prompts/select/test.rs inquire-0.7.5/src/prompts/test.rs inquire-0.7.5/src/prompts/text/action.rs inquire-0.7.5/src/prompts/text/config.rs inquire-0.7.5/src/prompts/text/mod.rs inquire-0.7.5/src/prompts/text/prompt.rs inquire-0.7.5/src/prompts/text/test.rs inquire-0.7.5/src/terminal/console.rs inquire-0.7.5/src/terminal/crossterm.rs inquire-0.7.5/src/terminal/mod.rs inquire-0.7.5/src/terminal/termion.rs inquire-0.7.5/src/terminal/test.rs inquire-0.7.5/src/type_aliases.rs inquire-0.7.5/src/ui/api/color.rs inquire-0.7.5/src/ui/api/key.rs inquire-0.7.5/src/ui/api/mod.rs inquire-0.7.5/src/ui/api/render_config.rs inquire-0.7.5/src/ui/api/style.rs inquire-0.7.5/src/ui/backend.rs inquire-0.7.5/src/ui/dimension.rs inquire-0.7.5/src/ui/frame_renderer.rs inquire-0.7.5/src/ui/input_reader.rs inquire-0.7.5/src/ui/mod.rs inquire-0.7.5/src/utils.rs inquire-0.7.5/src/validator.rs dh_installdocs dh_installchangelogs dh_installexamples dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'librust-inquire-dev' in '../librust-inquire-dev_0.7.5-2_all.deb'. dpkg-genbuildinfo --build=binary -O../rust-inquire_0.7.5-2_amd64.buildinfo dpkg-genchanges --build=binary -O../rust-inquire_0.7.5-2_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: user script /srv/workspace/pbuilder/3771616/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/3771616/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/3771616 and its subdirectories I: Current time: Mon Oct 13 02:24:05 +14 2025 I: pbuilder-time-stamp: 1760271845