I: pbuilder: network access will be disabled during build I: Current time: Thu Oct 30 08:38:31 +14 2025 I: pbuilder-time-stamp: 1761763111 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [rust-debian-analyzer_0.158.17-1.dsc] I: copying [./rust-debian-analyzer_0.158.17.orig.tar.gz] I: copying [./rust-debian-analyzer_0.158.17-1.debian.tar.xz] I: Extracting source gpgv: Signature made Thu Sep 26 01:52:32 2024 gpgv: using RSA key 808A047C95F769EFB2EF6D92306F216180425066 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./rust-debian-analyzer_0.158.17-1.dsc: no acceptable signature found dpkg-source: info: extracting rust-debian-analyzer in rust-debian-analyzer-0.158.17 dpkg-source: info: unpacking rust-debian-analyzer_0.158.17.orig.tar.gz dpkg-source: info: unpacking rust-debian-analyzer_0.158.17-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying relax-serial-test dpkg-source: info: applying drop-lossy I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/3172015/tmp/hooks/D01_modify_environment starting debug: Running on codethink01-arm64. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash '/bin/sh' -> '/bin/bash' lrwxrwxrwx 1 root root 9 Oct 29 18:38 /bin/sh -> /bin/bash I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/3172015/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/3172015/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="2" [2]="32" [3]="1" [4]="release" [5]="aarch64-unknown-linux-gnu") BASH_VERSION='5.2.32(1)-release' BUILDDIR=/build/reproducible-path BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=arm64 DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' DIRSTACK=() DISTRIBUTION=unstable EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=aarch64 HOST_ARCH=arm64 IFS=' ' INVOCATION_ID=62a3e221c5ea455da4bbc9f02f29956f LANG=C LANGUAGE=nl_BE:nl LC_ALL=C MACHTYPE=aarch64-unknown-linux-gnu MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnu PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=3172015 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.DPL6w1xh/pbuilderrc_WBGP --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.DPL6w1xh/b2 --logfile b2/build.log rust-debian-analyzer_0.158.17-1.dsc' SUDO_GID=109 SUDO_UID=104 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' http_proxy=http://192.168.101.4:3128 I: uname -a Linux i-capture-the-hostname 6.1.0-25-cloud-arm64 #1 SMP Debian 6.1.106-3 (2024-08-26) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Aug 4 2024 /bin -> usr/bin I: user script /srv/workspace/pbuilder/3172015/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: arm64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-cargo (>= 25), cargo:native, rustc:native, libstd-rust-dev, librust-breezyshim+debian-dev (>= 0.1.204-~~), librust-breezyshim+default-dev (>= 0.1.204-~~), librust-breezyshim+dirty-tracker-dev (>= 0.1.204-~~), librust-chrono+default-dev (>= 0.4-~~), librust-chrono+serde-dev (>= 0.4-~~), librust-configparser-3+default-dev, librust-deb822-lossless+default-dev (>= 0.1-~~), librust-debian-changelog+default-dev (>= 0.1-~~), librust-debian-control+default-dev (>= 0.1.34-~~), librust-debian-copyright+default-dev (>= 0.1-~~), librust-debversion+default-dev (>= 0.3.0-~~), librust-debversion+python-debian-dev (>= 0.3.0-~~), librust-debversion+serde-dev (>= 0.3.0-~~), librust-dep3-0.1+default-dev, librust-difflib-0.4+default-dev, librust-distro-info+default-dev (>= 0.4.0-~~), librust-filetime-0.2+default-dev, librust-lazy-regex+default-dev (>= 2-~~), librust-lazy-static-1+default-dev (>= 1.4.0-~~), librust-log-0.4+default-dev, librust-makefile-lossless-0.1+default-dev, librust-maplit-1+default-dev (>= 1.0.2-~~), librust-merge3-0.2+default-dev, librust-patchkit-0.1+default-dev, librust-pyo3+chrono-dev (>= 0.22-~~), librust-pyo3+default-dev (>= 0.22-~~), librust-pyo3+serde-dev (>= 0.22-~~), librust-quote-1+default-dev (>= 1.0.37-~~), librust-reqwest+blocking-dev (>= 0.11-~~), librust-reqwest+default-dev (>= 0.11-~~), librust-reqwest+json-dev (>= 0.11-~~), librust-semver-1+default-dev, librust-serde-1+default-dev, librust-serde-1+derive-dev, librust-serde-json-1+default-dev, librust-tempfile-3+default-dev, librust-toml-edit-0.22+default-dev (>= 0.22.20-~~), librust-url-2+default-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19897 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-cargo (>= 25); however: Package dh-cargo is not installed. pbuilder-satisfydepends-dummy depends on cargo:native. pbuilder-satisfydepends-dummy depends on rustc:native. pbuilder-satisfydepends-dummy depends on libstd-rust-dev; however: Package libstd-rust-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-breezyshim+debian-dev (>= 0.1.204-~~); however: Package librust-breezyshim+debian-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-breezyshim+default-dev (>= 0.1.204-~~); however: Package librust-breezyshim+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-breezyshim+dirty-tracker-dev (>= 0.1.204-~~); however: Package librust-breezyshim+dirty-tracker-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-chrono+default-dev (>= 0.4-~~); however: Package librust-chrono+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-chrono+serde-dev (>= 0.4-~~); however: Package librust-chrono+serde-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-configparser-3+default-dev; however: Package librust-configparser-3+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-deb822-lossless+default-dev (>= 0.1-~~); however: Package librust-deb822-lossless+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-debian-changelog+default-dev (>= 0.1-~~); however: Package librust-debian-changelog+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-debian-control+default-dev (>= 0.1.34-~~); however: Package librust-debian-control+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-debian-copyright+default-dev (>= 0.1-~~); however: Package librust-debian-copyright+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-debversion+default-dev (>= 0.3.0-~~); however: Package librust-debversion+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-debversion+python-debian-dev (>= 0.3.0-~~); however: Package librust-debversion+python-debian-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-debversion+serde-dev (>= 0.3.0-~~); however: Package librust-debversion+serde-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-dep3-0.1+default-dev; however: Package librust-dep3-0.1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-difflib-0.4+default-dev; however: Package librust-difflib-0.4+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-distro-info+default-dev (>= 0.4.0-~~); however: Package librust-distro-info+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-filetime-0.2+default-dev; however: Package librust-filetime-0.2+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-lazy-regex+default-dev (>= 2-~~); however: Package librust-lazy-regex+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-lazy-static-1+default-dev (>= 1.4.0-~~); however: Package librust-lazy-static-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-log-0.4+default-dev; however: Package librust-log-0.4+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-makefile-lossless-0.1+default-dev; however: Package librust-makefile-lossless-0.1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-maplit-1+default-dev (>= 1.0.2-~~); however: Package librust-maplit-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-merge3-0.2+default-dev; however: Package librust-merge3-0.2+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-patchkit-0.1+default-dev; however: Package librust-patchkit-0.1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-pyo3+chrono-dev (>= 0.22-~~); however: Package librust-pyo3+chrono-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-pyo3+default-dev (>= 0.22-~~); however: Package librust-pyo3+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-pyo3+serde-dev (>= 0.22-~~); however: Package librust-pyo3+serde-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-quote-1+default-dev (>= 1.0.37-~~); however: Package librust-quote-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-reqwest+blocking-dev (>= 0.11-~~); however: Package librust-reqwest+blocking-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-reqwest+default-dev (>= 0.11-~~); however: Package librust-reqwest+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-reqwest+json-dev (>= 0.11-~~); however: Package librust-reqwest+json-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-semver-1+default-dev; however: Package librust-semver-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-serde-1+default-dev; however: Package librust-serde-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-serde-1+derive-dev; however: Package librust-serde-1+derive-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-serde-json-1+default-dev; however: Package librust-serde-json-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-tempfile-3+default-dev; however: Package librust-tempfile-3+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-toml-edit-0.22+default-dev (>= 0.22.20-~~); however: Package librust-toml-edit-0.22+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-url-2+default-dev; however: Package librust-url-2+default-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} binutils-mingw-w64-i686{a} binutils-mingw-w64-x86-64{a} brz{a} brz-debian{a} bsdextrautils{a} ca-certificates{a} cargo{a} clang{a} clang-16{a} cmake{a} cmake-data{a} debhelper{a} devscripts{a} dh-autoreconf{a} dh-cargo{a} dh-strip-nondeterminism{a} diffstat{a} dirmngr{a} distro-info-data{a} dwz{a} ed{a} file{a} fontconfig-config{a} fonts-dejavu-core{a} fonts-dejavu-mono{a} gcc-13-base{a} gettext{a} gettext-base{a} gnupg{a} gnupg-l10n{a} gpg{a} gpg-agent{a} gpgconf{a} gpgsm{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libarchive13t64{a} libassuan9{a} libb-hooks-op-check-perl{a} libbrotli-dev{a} libbrotli1{a} libbz2-dev{a} libclang-16-dev{a} libclang-common-16-dev{a} libclang-cpp16t64{a} libclang-dev{a} libclang1-16t64{a} libclass-method-modifiers-perl{a} libclass-xsaccessor-perl{a} libclone-perl{a} libcom-err2{a} libcurl4t64{a} libdebhelper-perl{a} libdevel-callchecker-perl{a} libdynaloader-functions-perl{a} libedit2{a} libelf1t64{a} libencode-locale-perl{a} libexpat1{a} libexpat1-dev{a} libfile-dirlist-perl{a} libfile-homedir-perl{a} libfile-listing-perl{a} libfile-stripnondeterminism-perl{a} libfile-touch-perl{a} libfile-which-perl{a} libfontconfig-dev{a} libfontconfig1{a} libfreetype-dev{a} libfreetype6{a} libgc1{a} libgcc-13-dev{a} libgit2-1.7{a} libglib2.0-0t64{a} libgssapi-krb5-2{a} libhtml-parser-perl{a} libhtml-tagset-perl{a} libhtml-tree-perl{a} libhttp-cookies-perl{a} libhttp-date-perl{a} libhttp-message-perl{a} libhttp-negotiate-perl{a} libhttp-parser2.9{a} libicu72{a} libimport-into-perl{a} libio-html-perl{a} libio-pty-perl{a} libio-socket-ssl-perl{a} libipc-run-perl{a} libjsoncpp25{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libksba8{a} libldap-2.5-0{a} libllvm16t64{a} libllvm17t64{a} liblwp-mediatypes-perl{a} liblwp-protocol-https-perl{a} liblzma-dev{a} libmagic-mgc{a} libmagic1t64{a} libmbedcrypto7t64{a} libmbedtls14t64{a} libmbedx509-1t64{a} libmodule-runtime-perl{a} libmoo-perl{a} libnet-http-perl{a} libnet-ssleay-perl{a} libnghttp2-14{a} libnpth0t64{a} libnsl2{a} libobjc-13-dev{a} libobjc4{a} libparams-classify-perl{a} libpfm4{a} libpipeline1{a} libpkgconf3{a} libpng-dev{a} libpng16-16t64{a} libpq5{a} libproc2-0{a} libpsl5t64{a} libpython3-all-dev{a} libpython3-dev{a} libpython3-stdlib{a} libpython3.12-dev{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libpython3.12t64{a} libreadline8t64{a} librhash0{a} librole-tiny-perl{a} librtmp1{a} librust-ab-glyph-dev{a} librust-ab-glyph-rasterizer+libm-dev{a} librust-ab-glyph-rasterizer-dev{a} librust-addr2line-dev{a} librust-adler-dev{a} librust-aead-dev{a} librust-aes-dev{a} librust-aes-gcm-dev{a} librust-ahash-dev{a} librust-aho-corasick-dev{a} librust-alloc-no-stdlib-dev{a} librust-alloc-stdlib-dev{a} librust-allocator-api2-dev{a} librust-anes-dev{a} librust-annotate-snippets-dev{a} librust-anstream-dev{a} librust-anstyle-dev{a} librust-anstyle-parse-dev{a} librust-anstyle-query-dev{a} librust-anyhow-dev{a} librust-approx-dev{a} librust-arbitrary-dev{a} librust-array-init-dev{a} librust-arrayvec-dev{a} librust-async-attributes-dev{a} librust-async-channel-dev{a} librust-async-compression-dev{a} librust-async-executor-dev{a} librust-async-fs-dev{a} librust-async-global-executor-dev{a} librust-async-io-dev{a} librust-async-lock-dev{a} librust-async-net-dev{a} librust-async-process-dev{a} librust-async-signal-dev{a} librust-async-std-dev{a} librust-async-task-dev{a} librust-async-trait-dev{a} librust-atoi-dev{a} librust-atomic-dev{a} librust-atomic-polyfill-dev{a} librust-atomic-waker-dev{a} librust-autocfg-dev{a} librust-backtrace-dev{a} librust-base64-dev{a} librust-bigdecimal-dev{a} librust-bindgen-dev{a} librust-bit-set+std-dev{a} librust-bit-set-dev{a} librust-bit-vec-dev{a} librust-bitflags-1-dev{a} librust-bitflags-dev{a} librust-bitvec-dev{a} librust-blobby-dev{a} librust-block-buffer-dev{a} librust-block-padding-dev{a} librust-blocking-dev{a} librust-breezyshim-dev{a} librust-brotli-decompressor-dev{a} librust-brotli-dev{a} librust-bstr-dev{a} librust-bumpalo-dev{a} librust-bytecheck-derive-dev{a} librust-bytecheck-dev{a} librust-bytemuck-derive-dev{a} librust-bytemuck-dev{a} librust-byteorder-dev{a} librust-bytes-dev{a} librust-bzip2-dev{a} librust-bzip2-sys-dev{a} librust-cast-dev{a} librust-cc-dev{a} librust-cexpr-dev{a} librust-cfg-if-0.1-dev{a} librust-cfg-if-dev{a} librust-chrono-dev{a} librust-chrono-tz-build-dev{a} librust-chrono-tz-dev{a} librust-ciborium-dev{a} librust-ciborium-io-dev{a} librust-ciborium-ll-dev{a} librust-cipher-dev{a} librust-clang-sys-dev{a} librust-clap-builder-dev{a} librust-clap-derive-dev{a} librust-clap-dev{a} librust-clap-lex-dev{a} librust-cmake-dev{a} librust-color-quant-dev{a} librust-colorchoice-dev{a} librust-compiler-builtins+core-dev{a} librust-compiler-builtins+rustc-dep-of-std-dev{a} librust-compiler-builtins-dev{a} librust-concurrent-queue-dev{a} librust-configparser-dev{a} librust-const-cstr-dev{a} librust-const-oid-dev{a} librust-const-random-dev{a} librust-const-random-macro-dev{a} librust-convert-case-dev{a} librust-cookie-dev{a} librust-cookie-store-dev{a} librust-core-maths-dev{a} librust-countme-dev{a} librust-cpp-demangle-dev{a} librust-cpufeatures-dev{a} librust-crc-catalog-dev{a} librust-crc-dev{a} librust-crc32fast-dev{a} librust-criterion-dev{a} librust-critical-section-dev{a} librust-crossbeam-channel-dev{a} librust-crossbeam-deque-dev{a} librust-crossbeam-epoch+std-dev{a} librust-crossbeam-epoch-dev{a} librust-crossbeam-queue-dev{a} librust-crossbeam-utils-dev{a} librust-crunchy-dev{a} librust-crypto-common-dev{a} librust-csv-core-dev{a} librust-csv-dev{a} librust-ctor-dev{a} librust-ctr-dev{a} librust-dashmap-dev{a} librust-data-encoding-dev{a} librust-deb822-derive-dev{a} librust-deb822-lossless-dev{a} librust-debian-changelog-dev{a} librust-debian-control-dev{a} librust-debian-copyright-dev{a} librust-debversion-dev{a} librust-defmt-dev{a} librust-defmt-macros-dev{a} librust-defmt-parser-dev{a} librust-dep3-dev{a} librust-deranged-dev{a} librust-derive-arbitrary-dev{a} librust-derive-more-dev{a} librust-difflib-dev{a} librust-digest-dev{a} librust-dirs-next-dev{a} librust-dirs-sys-next-dev{a} librust-dirty-tracker-dev{a} librust-distro-info-dev{a} librust-dlib-dev{a} librust-dotenvy-dev{a} librust-either+serde-dev{a} librust-either-dev{a} librust-encoding-rs-dev{a} librust-enum-as-inner-dev{a} librust-env-logger-dev{a} librust-equivalent-dev{a} librust-erased-serde-dev{a} librust-errno-dev{a} librust-etcetera-dev{a} librust-eui48-dev{a} librust-event-listener-dev{a} librust-event-listener-strategy-dev{a} librust-eyre+default-dev{a} librust-eyre-dev{a} librust-fallible-iterator-dev{a} librust-fastrand-dev{a} librust-filetime-dev{a} librust-flate2-dev{a} librust-float-ord-dev{a} librust-flume-dev{a} librust-fnv-dev{a} librust-font-kit-dev{a} librust-foreign-types-0.3-dev{a} librust-foreign-types-shared-0.1-dev{a} librust-form-urlencoded-dev{a} librust-freetype-dev{a} librust-freetype-sys-dev{a} librust-funty-dev{a} librust-futures-channel-dev{a} librust-futures-core-dev{a} librust-futures-dev{a} librust-futures-executor-dev{a} librust-futures-intrusive-dev{a} librust-futures-io-dev{a} librust-futures-lite-dev{a} librust-futures-macro-dev{a} librust-futures-sink-dev{a} librust-futures-task-dev{a} librust-futures-util-dev{a} librust-generic-array-dev{a} librust-geo-types-dev{a} librust-getrandom-dev{a} librust-ghash-dev{a} librust-ghost-dev{a} librust-gif-dev{a} librust-gimli-dev{a} librust-glob-dev{a} librust-h2-dev{a} librust-h3-dev{a} librust-h3-quinn-dev{a} librust-half-dev{a} librust-hash32-dev{a} librust-hashbrown-dev{a} librust-hashlink-dev{a} librust-heapless-dev{a} librust-heck-dev{a} librust-hex-dev{a} librust-hickory-proto-dev{a} librust-hickory-resolver-dev{a} librust-hkdf-dev{a} librust-hmac-dev{a} librust-home-dev{a} librust-hostname-dev{a} librust-http-body-dev{a} librust-http-dev{a} librust-httparse-dev{a} librust-httpdate-dev{a} librust-humantime-dev{a} librust-hyper-dev{a} librust-hyper-rustls-dev{a} librust-hyper-tls-dev{a} librust-iana-time-zone-dev{a} librust-idna-dev{a} librust-image-dev{a} librust-indenter-dev{a} librust-indexmap-dev{a} librust-indoc-dev{a} librust-inotify-dev{a} librust-inotify-sys-dev{a} librust-inout-dev{a} librust-inventory-dev{a} librust-ipnet-dev{a} librust-ipnetwork-dev{a} librust-is-terminal-dev{a} librust-itertools-dev{a} librust-itoa-dev{a} librust-jobserver-dev{a} librust-jpeg-decoder-dev{a} librust-js-sys-dev{a} librust-kstring-dev{a} librust-kv-log-macro-dev{a} librust-lazy-regex-dev{a} librust-lazy-static-dev{a} librust-lazycell-dev{a} librust-libc-dev{a} librust-libloading-dev{a} librust-libm-dev{a} librust-libsqlite3-sys-dev{a} librust-libwebp-sys-dev{a} librust-libz-sys+default-dev{a} librust-libz-sys+libc-dev{a} librust-libz-sys-dev{a} librust-linked-hash-map-dev{a} librust-linux-raw-sys-dev{a} librust-lock-api-dev{a} librust-log-dev{a} librust-lru-cache-dev{a} librust-lzma-sys-dev{a} librust-mac-address-dev{a} librust-makefile-lossless-dev{a} librust-maplit-dev{a} librust-match-cfg-dev{a} librust-md-5-dev{a} librust-md5-asm-dev{a} librust-memchr-dev{a} librust-memmap2-dev{a} librust-memoffset-dev{a} librust-merge3-dev{a} librust-mime-dev{a} librust-mime-guess-dev{a} librust-minimal-lexical-dev{a} librust-miniz-oxide-dev{a} librust-mio-dev{a} librust-nanorand-dev{a} librust-native-tls-dev{a} librust-nix-dev{a} librust-no-panic-dev{a} librust-nom+std-dev{a} librust-nom-dev{a} librust-notify-dev{a} librust-num-bigint-dev{a} librust-num-complex-dev{a} librust-num-conv-dev{a} librust-num-cpus-dev{a} librust-num-integer-dev{a} librust-num-rational-dev{a} librust-num-threads-dev{a} librust-num-traits-dev{a} librust-object-dev{a} librust-once-cell-dev{a} librust-oorandom-dev{a} librust-opaque-debug-dev{a} librust-openssl-dev{a} librust-openssl-macros-dev{a} librust-openssl-probe-dev{a} librust-openssl-sys-dev{a} librust-owned-ttf-parser-dev{a} librust-owning-ref-dev{a} librust-parking-dev{a} librust-parking-lot-core-dev{a} librust-parking-lot-dev{a} librust-parse-zoneinfo-dev{a} librust-paste-dev{a} librust-patchkit-dev{a} librust-pathfinder-geometry-dev{a} librust-pathfinder-simd-dev{a} librust-patiencediff-dev{a} librust-peeking-take-while-dev{a} librust-percent-encoding-dev{a} librust-phf+uncased-dev{a} librust-phf-codegen-dev{a} librust-phf-dev{a} librust-phf-generator-dev{a} librust-phf-shared+uncased-dev{a} librust-phf-shared-dev{a} librust-pin-project-lite-dev{a} librust-pin-utils-dev{a} librust-pkg-config-dev{a} librust-plotters-backend-dev{a} librust-plotters-bitmap-dev{a} librust-plotters-dev{a} librust-plotters-svg-dev{a} librust-png-dev{a} librust-polling-dev{a} librust-polyval-dev{a} librust-portable-atomic-dev{a} librust-postgres-derive-dev{a} librust-postgres-protocol-dev{a} librust-postgres-types-dev{a} librust-powerfmt-dev{a} librust-powerfmt-macros-dev{a} librust-ppv-lite86-dev{a} librust-prettyplease-dev{a} librust-proc-macro-error-attr-dev{a} librust-proc-macro-error-dev{a} librust-proc-macro2-dev{a} librust-proptest-dev{a} librust-psl-types-dev{a} librust-ptr-meta-derive-dev{a} librust-ptr-meta-dev{a} librust-publicsuffix-dev{a} librust-pure-rust-locales-dev{a} librust-pyo3-build-config-dev{a} librust-pyo3-dev{a} librust-pyo3-ffi-dev{a} librust-pyo3-filelike-dev{a} librust-pyo3-macros-backend-dev{a} librust-pyo3-macros-dev{a} librust-python3-dll-a-dev{a} librust-qoi-dev{a} librust-quick-error-dev{a} librust-quickcheck-dev{a} librust-quinn-dev{a} librust-quinn-proto-dev{a} librust-quinn-udp-dev{a} librust-quote-dev{a} librust-radium-dev{a} librust-rand-chacha-dev{a} librust-rand-core+getrandom-dev{a} librust-rand-core+serde-dev{a} librust-rand-core+std-dev{a} librust-rand-core-dev{a} librust-rand-dev{a} librust-rand-distr-dev{a} librust-rand-xorshift-dev{a} librust-rayon-core-dev{a} librust-rayon-dev{a} librust-regex-automata-dev{a} librust-regex-dev{a} librust-regex-syntax-dev{a} librust-rend-dev{a} librust-reqwest-dev{a} librust-resolv-conf-dev{a} librust-ring-dev{a} librust-rkyv-derive-dev{a} librust-rkyv-dev{a} librust-rowan-dev{a} librust-rust-decimal-dev{a} librust-rustc-demangle-dev{a} librust-rustc-hash-dev{a} librust-rustc-std-workspace-core-dev{a} librust-rustc-version-dev{a} librust-rustix-dev{a} librust-rustls-dev{a} librust-rustls-native-certs-dev{a} librust-rustls-pemfile-dev{a} librust-rustls-webpki-dev{a} librust-rusty-fork+wait-timeout-dev{a} librust-rusty-fork-dev{a} librust-ruzstd-dev{a} librust-ryu-dev{a} librust-same-file-dev{a} librust-schannel-dev{a} librust-scopeguard-dev{a} librust-sct-dev{a} librust-seahash-dev{a} librust-semver-dev{a} librust-serde-derive-dev{a} librust-serde-dev{a} librust-serde-fmt-dev{a} librust-serde-json-dev{a} librust-serde-spanned-dev{a} librust-serde-test-dev{a} librust-serde-urlencoded-dev{a} librust-sha1-asm-dev{a} librust-sha1-dev{a} librust-sha2-asm-dev{a} librust-sha2-dev{a} librust-shlex-dev{a} librust-signal-hook-registry-dev{a} librust-simdutf8-dev{a} librust-siphasher-dev{a} librust-slab-dev{a} librust-slog-dev{a} librust-smallvec-dev{a} librust-smawk-dev{a} librust-smol-dev{a} librust-smol-str-dev{a} librust-socket2-dev{a} librust-spin-dev{a} librust-sqlformat-dev{a} librust-sqlx-core-dev{a} librust-sqlx-dev{a} librust-sqlx-macros-core-dev{a} librust-sqlx-macros-dev{a} librust-sqlx-postgres-dev{a} librust-sqlx-sqlite-dev{a} librust-stable-deref-trait-dev{a} librust-static-assertions-dev{a} librust-stringprep-dev{a} librust-strsim-0.10-dev{a} librust-subtle+default-dev{a} librust-subtle-dev{a} librust-sval-buffer-dev{a} librust-sval-derive-dev{a} librust-sval-dev{a} librust-sval-dynamic-dev{a} librust-sval-fmt-dev{a} librust-sval-ref-dev{a} librust-sval-serde-dev{a} librust-syn-1-dev{a} librust-syn-dev{a} librust-sync-wrapper-dev{a} librust-tap-dev{a} librust-target-lexicon-dev{a} librust-tempfile-dev{a} librust-termcolor-dev{a} librust-terminal-size-dev{a} librust-text-size+serde-dev{a} librust-text-size-dev{a} librust-textwrap-dev{a} librust-thiserror-dev{a} librust-thiserror-impl-dev{a} librust-tiff-dev{a} librust-time-core-dev{a} librust-time-dev{a} librust-time-macros-dev{a} librust-tiny-keccak-dev{a} librust-tinytemplate-dev{a} librust-tinyvec+tinyvec-macros-dev{a} librust-tinyvec-dev{a} librust-tinyvec-macros-dev{a} librust-tokio-dev{a} librust-tokio-macros-dev{a} librust-tokio-native-tls-dev{a} librust-tokio-openssl-dev{a} librust-tokio-rustls-dev{a} librust-tokio-socks-dev{a} librust-tokio-stream-dev{a} librust-tokio-util-dev{a} librust-toml-datetime-dev{a} librust-toml-edit-dev{a} librust-tower-service-dev{a} librust-tracing-attributes-dev{a} librust-tracing-core-dev{a} librust-tracing-dev{a} librust-traitobject-dev{a} librust-try-lock-dev{a} librust-ttf-parser-dev{a} librust-twox-hash-dev{a} librust-typemap-dev{a} librust-typenum-dev{a} librust-ufmt-write-dev{a} librust-unarray-dev{a} librust-uncased-dev{a} librust-unicase-dev{a} librust-unicode-bidi-dev{a} librust-unicode-categories-dev{a} librust-unicode-ident-dev{a} librust-unicode-linebreak-dev{a} librust-unicode-normalization-dev{a} librust-unicode-segmentation-dev{a} librust-unicode-width-dev{a} librust-unindent-dev{a} librust-universal-hash-dev{a} librust-unsafe-any-dev{a} librust-untrusted-dev{a} librust-url-dev{a} librust-utf8parse-dev{a} librust-uuid-dev{a} librust-valuable-derive-dev{a} librust-valuable-dev{a} librust-value-bag-dev{a} librust-value-bag-serde1-dev{a} librust-value-bag-sval2-dev{a} librust-vcpkg-dev{a} librust-version-check-dev{a} librust-wait-timeout-dev{a} librust-walkdir-dev{a} librust-want-dev{a} librust-wasm-bindgen+default-dev{a} librust-wasm-bindgen+spans-dev{a} librust-wasm-bindgen-backend-dev{a} librust-wasm-bindgen-dev{a} librust-wasm-bindgen-macro+spans-dev{a} librust-wasm-bindgen-macro-dev{a} librust-wasm-bindgen-macro-support+spans-dev{a} librust-wasm-bindgen-macro-support-dev{a} librust-wasm-bindgen-shared-dev{a} librust-web-sys-dev{a} librust-webp-dev{a} librust-weezl-dev{a} librust-which-dev{a} librust-whoami-dev{a} librust-winapi-dev{a} librust-winapi-i686-pc-windows-gnu-dev{a} librust-winapi-util-dev{a} librust-winapi-x86-64-pc-windows-gnu-dev{a} librust-winnow-dev{a} librust-wyz-dev{a} librust-xz2-dev{a} librust-yansi-term-dev{a} librust-yeslogic-fontconfig-sys-dev{a} librust-zerocopy-derive-dev{a} librust-zerocopy-dev{a} librust-zeroize-derive-dev{a} librust-zeroize-dev{a} librust-zstd-dev{a} librust-zstd-safe-dev{a} librust-zstd-sys-dev{a} libsasl2-2{a} libsasl2-modules-db{a} libsharpyuv-dev{a} libsharpyuv0{a} libsqlcipher-dev{a} libsqlcipher1{a} libsqlite3-dev{a} libssh2-1t64{a} libssl-dev{a} libstd-rust-1.80{a} libstd-rust-dev{a} libstdc++-13-dev{a} libsub-quote-perl{a} libsys-cpuaffinity-perl{a} libtimedate-perl{a} libtirpc-common{a} libtirpc3t64{a} libtool{a} libtry-tiny-perl{a} libuchardet0{a} liburi-perl{a} libuv1t64{a} libwebp-dev{a} libwebp7{a} libwebpdecoder3{a} libwebpdemux2{a} libwebpmux3{a} libwww-perl{a} libwww-robotrules-perl{a} libxdelta2t64{a} libxml2{a} libyaml-0-2{a} libz3-4{a} libzstd-dev{a} llvm{a} llvm-16{a} llvm-16-linker-tools{a} llvm-16-runtime{a} llvm-runtime{a} m4{a} man-db{a} media-types{a} netbase{a} openssl{a} patchutils{a} pbzip2{a} perl-openssl-defaults{a} pinentry-curses{a} pixz{a} pkg-config{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} pristine-tar{a} procps{a} python-apt-common{a} python3{a} python3-apt{a} python3-autocommand{a} python3-breezy{a} python3-chardet{a} python3-configobj{a} python3-debian{a} python3-debmutate{a} python3-distro-info{a} python3-dulwich{a} python3-fastbencode{a} python3-inflect{a} python3-jaraco.context{a} python3-jaraco.functools{a} python3-merge3{a} python3-minimal{a} python3-more-itertools{a} python3-patiencediff{a} python3-pcre2{a} python3-pkg-resources{a} python3-psycopg2{a} python3-tr{a} python3-typeguard{a} python3-typing-extensions{a} python3-tzlocal{a} python3-urllib3{a} python3-yaml{a} python3.12{a} python3.12-dev{a} python3.12-minimal{a} quilt{a} readline-common{a} rustc{a} sensible-utils{a} tzdata{a} uuid-dev{a} wdiff{a} xdelta{a} xdelta3{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: binfmt-support bzip2-doc curl dctrl-tools debian-keyring dput dput-ng dupload equivs gnupg-utils gpg-wks-client iso-codes krb5-locales less libalgorithm-merge-perl libarchive-cpio-perl libclang-rt-16-dev libdata-dump-perl libdistro-info-perl libgit-wrapper-perl libgitlab-api-v4-perl libglib2.0-data libhtml-form-perl libhtml-format-perl libhttp-daemon-perl libio-compress-brotli-perl libjson-perl libldap-common liblist-compare-perl libltdl-dev libmail-sendmail-perl libmailtools-perl libnamespace-clean-perl libpng-tools librust-inotify+stream-dev librust-phf+std-dev libsasl2-modules libsoap-lite-perl libstring-shellquote-perl libxstring-perl licensecheck lintian linux-sysctl-defaults llvm-16-dev lsb-release lynx openssh-client psmisc publicsuffix python3-fastimport python3-github python3-gpg python3-launchpadlib python3-magic python3-paramiko python3-requests python3-semver python3-tomlkit python3-unidiff python3-upstream-ontologist python3-xdg rust-llvm shared-mime-info strace systemd unzip wget xdg-user-dirs zstd 0 packages upgraded, 772 newly installed, 0 to remove and 0 not upgraded. Need to get 299 MB of archives. After unpacking 1697 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main arm64 libpython3.12-minimal arm64 3.12.6-1 [806 kB] Get: 2 http://deb.debian.org/debian unstable/main arm64 libexpat1 arm64 2.6.3-1 [90.2 kB] Get: 3 http://deb.debian.org/debian unstable/main arm64 python3.12-minimal arm64 3.12.6-1 [1935 kB] Get: 4 http://deb.debian.org/debian unstable/main arm64 python3-minimal arm64 3.12.6-1 [26.7 kB] Get: 5 http://deb.debian.org/debian unstable/main arm64 media-types all 10.1.0 [26.9 kB] Get: 6 http://deb.debian.org/debian unstable/main arm64 netbase all 6.4 [12.8 kB] Get: 7 http://deb.debian.org/debian unstable/main arm64 tzdata all 2024a-4 [255 kB] Get: 8 http://deb.debian.org/debian unstable/main arm64 libkrb5support0 arm64 1.21.3-3 [32.1 kB] Get: 9 http://deb.debian.org/debian unstable/main arm64 libcom-err2 arm64 1.47.1-1 [22.8 kB] Get: 10 http://deb.debian.org/debian unstable/main arm64 libk5crypto3 arm64 1.21.3-3 [80.8 kB] Get: 11 http://deb.debian.org/debian unstable/main arm64 libkeyutils1 arm64 1.6.3-3 [9112 B] Get: 12 http://deb.debian.org/debian unstable/main arm64 libkrb5-3 arm64 1.21.3-3 [310 kB] Get: 13 http://deb.debian.org/debian unstable/main arm64 libgssapi-krb5-2 arm64 1.21.3-3 [126 kB] Get: 14 http://deb.debian.org/debian unstable/main arm64 libtirpc-common all 1.3.4+ds-1.3 [10.9 kB] Get: 15 http://deb.debian.org/debian unstable/main arm64 libtirpc3t64 arm64 1.3.4+ds-1.3 [78.4 kB] Get: 16 http://deb.debian.org/debian unstable/main arm64 libnsl2 arm64 1.3.0-3+b2 [37.7 kB] Get: 17 http://deb.debian.org/debian unstable/main arm64 readline-common all 8.2-5 [69.3 kB] Get: 18 http://deb.debian.org/debian unstable/main arm64 libreadline8t64 arm64 8.2-5 [159 kB] Get: 19 http://deb.debian.org/debian unstable/main arm64 libpython3.12-stdlib arm64 3.12.6-1 [1898 kB] Get: 20 http://deb.debian.org/debian unstable/main arm64 python3.12 arm64 3.12.6-1 [669 kB] Get: 21 http://deb.debian.org/debian unstable/main arm64 libpython3-stdlib arm64 3.12.6-1 [9692 B] Get: 22 http://deb.debian.org/debian unstable/main arm64 python3 arm64 3.12.6-1 [27.8 kB] Get: 23 http://deb.debian.org/debian unstable/main arm64 libproc2-0 arm64 2:4.0.4-5 [61.3 kB] Get: 24 http://deb.debian.org/debian unstable/main arm64 procps arm64 2:4.0.4-5 [868 kB] Get: 25 http://deb.debian.org/debian unstable/main arm64 sensible-utils all 0.0.24 [24.8 kB] Get: 26 http://deb.debian.org/debian unstable/main arm64 openssl arm64 3.3.2-1 [1348 kB] Get: 27 http://deb.debian.org/debian unstable/main arm64 ca-certificates all 20240203 [158 kB] Get: 28 http://deb.debian.org/debian unstable/main arm64 libmagic-mgc arm64 1:5.45-3 [314 kB] Get: 29 http://deb.debian.org/debian unstable/main arm64 libmagic1t64 arm64 1:5.45-3 [100 kB] Get: 30 http://deb.debian.org/debian unstable/main arm64 file arm64 1:5.45-3 [43.0 kB] Get: 31 http://deb.debian.org/debian unstable/main arm64 gettext-base arm64 0.22.5-2 [198 kB] Get: 32 http://deb.debian.org/debian unstable/main arm64 libuchardet0 arm64 0.0.8-1+b1 [69.0 kB] Get: 33 http://deb.debian.org/debian unstable/main arm64 groff-base arm64 1.23.0-5 [1129 kB] Get: 34 http://deb.debian.org/debian unstable/main arm64 bsdextrautils arm64 2.40.2-8 [96.6 kB] Get: 35 http://deb.debian.org/debian unstable/main arm64 libpipeline1 arm64 1.5.8-1 [40.2 kB] Get: 36 http://deb.debian.org/debian unstable/main arm64 man-db arm64 2.13.0-1 [1404 kB] Get: 37 http://deb.debian.org/debian unstable/main arm64 m4 arm64 1.4.19-4 [277 kB] Get: 38 http://deb.debian.org/debian unstable/main arm64 autoconf all 2.72-3 [493 kB] Get: 39 http://deb.debian.org/debian unstable/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get: 40 http://deb.debian.org/debian unstable/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get: 41 http://deb.debian.org/debian unstable/main arm64 autopoint all 0.22.5-2 [723 kB] Get: 42 http://deb.debian.org/debian unstable/main arm64 binutils-mingw-w64-i686 arm64 2.43.1-3+11.8 [2680 kB] Get: 43 http://deb.debian.org/debian unstable/main arm64 binutils-mingw-w64-x86-64 arm64 2.43.1-3+11.8 [5819 kB] Get: 44 http://deb.debian.org/debian unstable/main arm64 python3-configobj all 5.0.9-1 [34.0 kB] Get: 45 http://deb.debian.org/debian unstable/main arm64 python3-fastbencode arm64 0.2-1+b2 [41.0 kB] Get: 46 http://deb.debian.org/debian unstable/main arm64 python3-merge3 all 0.0.8-1 [10.1 kB] Get: 47 http://deb.debian.org/debian unstable/main arm64 python3-tzlocal all 5.2-1.1 [23.7 kB] Get: 48 http://deb.debian.org/debian unstable/main arm64 libyaml-0-2 arm64 0.2.5-1+b1 [49.0 kB] Get: 49 http://deb.debian.org/debian unstable/main arm64 python3-yaml arm64 6.0.2-1 [119 kB] Get: 50 http://deb.debian.org/debian unstable/main arm64 python3-urllib3 all 2.0.7-2 [111 kB] Get: 51 http://deb.debian.org/debian unstable/main arm64 python3-typing-extensions all 4.12.2-2 [73.0 kB] Get: 52 http://deb.debian.org/debian unstable/main arm64 python3-dulwich arm64 0.21.6-1+b2 [325 kB] Get: 53 http://deb.debian.org/debian unstable/main arm64 python3-patiencediff arm64 0.2.13-1+b2 [21.1 kB] Get: 54 http://deb.debian.org/debian unstable/main arm64 python3-breezy arm64 3.3.6-1+b2 [2494 kB] Get: 55 http://deb.debian.org/debian unstable/main arm64 libpython3.12t64 arm64 3.12.6-1 [1981 kB] Get: 56 http://deb.debian.org/debian unstable/main arm64 brz arm64 3.3.6-1+b2 [214 kB] Get: 57 http://deb.debian.org/debian unstable/main arm64 libassuan9 arm64 3.0.1-2 [58.1 kB] Get: 58 http://deb.debian.org/debian unstable/main arm64 gpgconf arm64 2.2.43-8+b1 [113 kB] Get: 59 http://deb.debian.org/debian unstable/main arm64 libksba8 arm64 1.6.7-2 [122 kB] Get: 60 http://deb.debian.org/debian unstable/main arm64 libsasl2-modules-db arm64 2.1.28+dfsg1-8 [20.0 kB] Get: 61 http://deb.debian.org/debian unstable/main arm64 libsasl2-2 arm64 2.1.28+dfsg1-8 [55.4 kB] Get: 62 http://deb.debian.org/debian unstable/main arm64 libldap-2.5-0 arm64 2.5.18+dfsg-3 [174 kB] Get: 63 http://deb.debian.org/debian unstable/main arm64 libnpth0t64 arm64 1.6-3.1 [17.8 kB] Get: 64 http://deb.debian.org/debian unstable/main arm64 dirmngr arm64 2.2.43-8+b1 [343 kB] Get: 65 http://deb.debian.org/debian unstable/main arm64 gnupg-l10n all 2.2.43-8 [696 kB] Get: 66 http://deb.debian.org/debian unstable/main arm64 gpg arm64 2.2.43-8+b1 [479 kB] Get: 67 http://deb.debian.org/debian unstable/main arm64 pinentry-curses arm64 1.2.1-4+b1 [76.7 kB] Get: 68 http://deb.debian.org/debian unstable/main arm64 gpg-agent arm64 2.2.43-8+b1 [230 kB] Get: 69 http://deb.debian.org/debian unstable/main arm64 gpgsm arm64 2.2.43-8+b1 [229 kB] Get: 70 http://deb.debian.org/debian unstable/main arm64 gnupg all 2.2.43-8 [375 kB] Get: 71 http://deb.debian.org/debian unstable/main arm64 libfile-dirlist-perl all 0.05-3 [7600 B] Get: 72 http://deb.debian.org/debian unstable/main arm64 libfile-which-perl all 1.27-2 [15.1 kB] Get: 73 http://deb.debian.org/debian unstable/main arm64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get: 74 http://deb.debian.org/debian unstable/main arm64 libfile-touch-perl all 0.12-2 [8816 B] Get: 75 http://deb.debian.org/debian unstable/main arm64 libio-pty-perl arm64 1:1.20-1+b1 [34.0 kB] Get: 76 http://deb.debian.org/debian unstable/main arm64 libipc-run-perl all 20231003.0-2 [101 kB] Get: 77 http://deb.debian.org/debian unstable/main arm64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get: 78 http://deb.debian.org/debian unstable/main arm64 libclass-xsaccessor-perl arm64 1.19-4+b3 [35.2 kB] Get: 79 http://deb.debian.org/debian unstable/main arm64 libb-hooks-op-check-perl arm64 0.22-3+b1 [10.6 kB] Get: 80 http://deb.debian.org/debian unstable/main arm64 libdynaloader-functions-perl all 0.004-1 [12.1 kB] Get: 81 http://deb.debian.org/debian unstable/main arm64 libdevel-callchecker-perl arm64 0.009-1 [16.0 kB] Get: 82 http://deb.debian.org/debian unstable/main arm64 libparams-classify-perl arm64 0.015-2+b3 [22.3 kB] Get: 83 http://deb.debian.org/debian unstable/main arm64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get: 84 http://deb.debian.org/debian unstable/main arm64 libimport-into-perl all 1.002005-2 [11.3 kB] Get: 85 http://deb.debian.org/debian unstable/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get: 86 http://deb.debian.org/debian unstable/main arm64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get: 87 http://deb.debian.org/debian unstable/main arm64 libmoo-perl all 2.005005-1 [58.0 kB] Get: 88 http://deb.debian.org/debian unstable/main arm64 libencode-locale-perl all 1.05-3 [12.9 kB] Get: 89 http://deb.debian.org/debian unstable/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get: 90 http://deb.debian.org/debian unstable/main arm64 libhttp-date-perl all 6.06-1 [10.7 kB] Get: 91 http://deb.debian.org/debian unstable/main arm64 libfile-listing-perl all 6.16-1 [12.4 kB] Get: 92 http://deb.debian.org/debian unstable/main arm64 libhtml-tagset-perl all 3.24-1 [14.7 kB] Get: 93 http://deb.debian.org/debian unstable/main arm64 liburi-perl all 5.29-1 [103 kB] Get: 94 http://deb.debian.org/debian unstable/main arm64 libhtml-parser-perl arm64 3.83-1 [97.2 kB] Get: 95 http://deb.debian.org/debian unstable/main arm64 libhtml-tree-perl all 5.07-3 [211 kB] Get: 96 http://deb.debian.org/debian unstable/main arm64 libclone-perl arm64 0.47-1 [13.4 kB] Get: 97 http://deb.debian.org/debian unstable/main arm64 libio-html-perl all 1.004-3 [16.2 kB] Get: 98 http://deb.debian.org/debian unstable/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get: 99 http://deb.debian.org/debian unstable/main arm64 libhttp-message-perl all 6.46-1 [79.7 kB] Get: 100 http://deb.debian.org/debian unstable/main arm64 libhttp-cookies-perl all 6.11-1 [19.1 kB] Get: 101 http://deb.debian.org/debian unstable/main arm64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get: 102 http://deb.debian.org/debian unstable/main arm64 perl-openssl-defaults arm64 7+b2 [6712 B] Get: 103 http://deb.debian.org/debian unstable/main arm64 libnet-ssleay-perl arm64 1.94-1+b1 [328 kB] Get: 104 http://deb.debian.org/debian unstable/main arm64 libio-socket-ssl-perl all 2.089-1 [223 kB] Get: 105 http://deb.debian.org/debian unstable/main arm64 libnet-http-perl all 6.23-1 [23.9 kB] Get: 106 http://deb.debian.org/debian unstable/main arm64 liblwp-protocol-https-perl all 6.14-1 [10.8 kB] Get: 107 http://deb.debian.org/debian unstable/main arm64 libtry-tiny-perl all 0.32-1 [22.9 kB] Get: 108 http://deb.debian.org/debian unstable/main arm64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get: 109 http://deb.debian.org/debian unstable/main arm64 libwww-perl all 6.77-1 [183 kB] Get: 110 http://deb.debian.org/debian unstable/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get: 111 http://deb.debian.org/debian unstable/main arm64 wdiff arm64 1.2.2-6 [118 kB] Get: 112 http://deb.debian.org/debian unstable/main arm64 devscripts all 2.24.1 [1071 kB] Get: 113 http://deb.debian.org/debian unstable/main arm64 libsys-cpuaffinity-perl arm64 1.13~03-2+b3 [32.3 kB] Get: 114 http://deb.debian.org/debian unstable/main arm64 pbzip2 arm64 1.1.13-1 [43.5 kB] Get: 115 http://deb.debian.org/debian unstable/main arm64 libicu72 arm64 72.1-5 [9224 kB] Get: 116 http://deb.debian.org/debian unstable/main arm64 libxml2 arm64 2.12.7+dfsg-3+b1 [609 kB] Get: 117 http://deb.debian.org/debian unstable/main arm64 libarchive13t64 arm64 3.7.4-1 [323 kB] Get: 118 http://deb.debian.org/debian unstable/main arm64 pixz arm64 1.0.7-3 [20.1 kB] Get: 119 http://deb.debian.org/debian unstable/main arm64 libglib2.0-0t64 arm64 2.82.1-1 [1410 kB] Get: 120 http://deb.debian.org/debian unstable/main arm64 libxdelta2t64 arm64 1.1.3-10.7 [46.8 kB] Get: 121 http://deb.debian.org/debian unstable/main arm64 xdelta arm64 1.1.3-10.7 [25.5 kB] Get: 122 http://deb.debian.org/debian unstable/main arm64 xdelta3 arm64 3.0.11-dfsg-1.2 [66.0 kB] Get: 123 http://deb.debian.org/debian unstable/main arm64 pristine-tar arm64 1.50+nmu2 [104 kB] Get: 124 http://deb.debian.org/debian unstable/main arm64 python-apt-common all 2.9.0 [66.2 kB] Get: 125 http://deb.debian.org/debian unstable/main arm64 distro-info-data all 0.62 [6344 B] Get: 126 http://deb.debian.org/debian unstable/main arm64 python3-apt arm64 2.9.0+b1 [160 kB] Get: 127 http://deb.debian.org/debian unstable/main arm64 python3-autocommand all 2.2.2-3 [13.6 kB] Get: 128 http://deb.debian.org/debian unstable/main arm64 python3-more-itertools all 10.4.0-1 [63.7 kB] Get: 129 http://deb.debian.org/debian unstable/main arm64 python3-typeguard all 4.3.0-1 [36.5 kB] Get: 130 http://deb.debian.org/debian unstable/main arm64 python3-inflect all 7.3.1-2 [32.4 kB] Get: 131 http://deb.debian.org/debian unstable/main arm64 python3-jaraco.context all 6.0.0-1 [7984 B] Get: 132 http://deb.debian.org/debian unstable/main arm64 python3-jaraco.functools all 4.0.2-1 [11.7 kB] Get: 133 http://deb.debian.org/debian unstable/main arm64 python3-pkg-resources all 74.1.2-2 [213 kB] Get: 134 http://deb.debian.org/debian unstable/main arm64 python3-chardet all 5.2.0+dfsg-1 [107 kB] Get: 135 http://deb.debian.org/debian unstable/main arm64 python3-debian all 0.1.49 [115 kB] Get: 136 http://deb.debian.org/debian unstable/main arm64 python3-tr all 0.1+git20161102.e74d4bd-1.1 [5544 B] Get: 137 http://deb.debian.org/debian unstable/main arm64 python3-pcre2 arm64 0.3.0+ds-1+b2 [144 kB] Get: 138 http://deb.debian.org/debian unstable/main arm64 python3-debmutate all 0.69 [42.1 kB] Get: 139 http://deb.debian.org/debian unstable/main arm64 libpq5 arm64 17~rc1-1 [213 kB] Get: 140 http://deb.debian.org/debian unstable/main arm64 python3-psycopg2 arm64 2.9.9-2 [118 kB] Get: 141 http://deb.debian.org/debian unstable/main arm64 diffstat arm64 1.66-1 [31.6 kB] Get: 142 http://deb.debian.org/debian unstable/main arm64 ed arm64 1.20.2-2 [59.4 kB] Get: 143 http://deb.debian.org/debian unstable/main arm64 gettext arm64 0.22.5-2 [1532 kB] Get: 144 http://deb.debian.org/debian unstable/main arm64 quilt all 0.68-1 [437 kB] Get: 145 http://deb.debian.org/debian unstable/main arm64 python3-distro-info all 1.7 [6884 B] Get: 146 http://deb.debian.org/debian unstable/main arm64 brz-debian all 2.8.79 [121 kB] Get: 147 http://deb.debian.org/debian unstable/main arm64 libbrotli1 arm64 1.1.0-2+b4 [292 kB] Get: 148 http://deb.debian.org/debian unstable/main arm64 libnghttp2-14 arm64 1.63.0-1 [71.2 kB] Get: 149 http://deb.debian.org/debian unstable/main arm64 libpsl5t64 arm64 0.21.2-1.1 [56.8 kB] Get: 150 http://deb.debian.org/debian unstable/main arm64 librtmp1 arm64 2.4+20151223.gitfa8646d.1-2+b4 [56.7 kB] Get: 151 http://deb.debian.org/debian unstable/main arm64 libssh2-1t64 arm64 1.11.0-7 [208 kB] Get: 152 http://deb.debian.org/debian unstable/main arm64 libcurl4t64 arm64 8.10.1-1 [322 kB] Get: 153 http://deb.debian.org/debian unstable/main arm64 libhttp-parser2.9 arm64 2.9.4-6+b1 [20.1 kB] Get: 154 http://deb.debian.org/debian unstable/main arm64 libmbedcrypto7t64 arm64 2.28.8-1 [269 kB] Get: 155 http://deb.debian.org/debian unstable/main arm64 libmbedx509-1t64 arm64 2.28.8-1 [131 kB] Get: 156 http://deb.debian.org/debian unstable/main arm64 libmbedtls14t64 arm64 2.28.8-1 [160 kB] Get: 157 http://deb.debian.org/debian unstable/main arm64 libgit2-1.7 arm64 1.7.2+ds-1+b2 [483 kB] Get: 158 http://deb.debian.org/debian unstable/main arm64 libedit2 arm64 3.1-20240808-1 [89.2 kB] Get: 159 http://deb.debian.org/debian unstable/main arm64 libz3-4 arm64 4.8.12-3.1+b2 [6508 kB] Get: 160 http://deb.debian.org/debian unstable/main arm64 libllvm17t64 arm64 1:17.0.6-18 [21.3 MB] Get: 161 http://deb.debian.org/debian unstable/main arm64 libstd-rust-1.80 arm64 1.80.1+dfsg1-1 [17.7 MB] Get: 162 http://deb.debian.org/debian unstable/main arm64 libstd-rust-dev arm64 1.80.1+dfsg1-1 [36.6 MB] Get: 163 http://deb.debian.org/debian unstable/main arm64 rustc arm64 1.80.1+dfsg1-1 [2974 kB] Get: 164 http://deb.debian.org/debian unstable/main arm64 libllvm16t64 arm64 1:16.0.6-27+b1 [20.7 MB] Get: 165 http://deb.debian.org/debian unstable/main arm64 libclang-cpp16t64 arm64 1:16.0.6-27+b1 [10.5 MB] Get: 166 http://deb.debian.org/debian unstable/main arm64 gcc-13-base arm64 13.3.0-6 [47.1 kB] Get: 167 http://deb.debian.org/debian unstable/main arm64 libgcc-13-dev arm64 13.3.0-6 [2241 kB] Get: 168 http://deb.debian.org/debian unstable/main arm64 libstdc++-13-dev arm64 13.3.0-6 [2233 kB] Get: 169 http://deb.debian.org/debian unstable/main arm64 libgc1 arm64 1:8.2.8-1 [241 kB] Get: 170 http://deb.debian.org/debian unstable/main arm64 libobjc4 arm64 14.2.0-5 [39.5 kB] Get: 171 http://deb.debian.org/debian unstable/main arm64 libobjc-13-dev arm64 13.3.0-6 [166 kB] Get: 172 http://deb.debian.org/debian unstable/main arm64 libclang-common-16-dev arm64 1:16.0.6-27+b1 [657 kB] Get: 173 http://deb.debian.org/debian unstable/main arm64 llvm-16-linker-tools arm64 1:16.0.6-27+b1 [1081 kB] Get: 174 http://deb.debian.org/debian unstable/main arm64 libclang1-16t64 arm64 1:16.0.6-27+b1 [5923 kB] Get: 175 http://deb.debian.org/debian unstable/main arm64 clang-16 arm64 1:16.0.6-27+b1 [107 kB] Get: 176 http://deb.debian.org/debian unstable/main arm64 clang arm64 1:16.0-58.1 [5432 B] Get: 177 http://deb.debian.org/debian unstable/main arm64 cargo arm64 1.80.1+dfsg1-1 [5199 kB] Get: 178 http://deb.debian.org/debian unstable/main arm64 libjsoncpp25 arm64 1.9.5-6+b2 [73.2 kB] Get: 179 http://deb.debian.org/debian unstable/main arm64 librhash0 arm64 1.4.3-3+b1 [127 kB] Get: 180 http://deb.debian.org/debian unstable/main arm64 libuv1t64 arm64 1.48.0-6 [142 kB] Get: 181 http://deb.debian.org/debian unstable/main arm64 cmake-data all 3.30.3-1 [2221 kB] Get: 182 http://deb.debian.org/debian unstable/main arm64 cmake arm64 3.30.3-1 [9398 kB] Get: 183 http://deb.debian.org/debian unstable/main arm64 libdebhelper-perl all 13.20 [89.7 kB] Get: 184 http://deb.debian.org/debian unstable/main arm64 libtool all 2.4.7-7 [517 kB] Get: 185 http://deb.debian.org/debian unstable/main arm64 dh-autoreconf all 20 [17.1 kB] Get: 186 http://deb.debian.org/debian unstable/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 187 http://deb.debian.org/debian unstable/main arm64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 188 http://deb.debian.org/debian unstable/main arm64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 189 http://deb.debian.org/debian unstable/main arm64 libelf1t64 arm64 0.191-2 [188 kB] Get: 190 http://deb.debian.org/debian unstable/main arm64 dwz arm64 0.15-1+b1 [102 kB] Get: 191 http://deb.debian.org/debian unstable/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 192 http://deb.debian.org/debian unstable/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 193 http://deb.debian.org/debian unstable/main arm64 debhelper all 13.20 [915 kB] Get: 194 http://deb.debian.org/debian unstable/main arm64 dh-cargo all 31 [10.3 kB] Get: 195 http://deb.debian.org/debian unstable/main arm64 fonts-dejavu-mono all 2.37-8 [489 kB] Get: 196 http://deb.debian.org/debian unstable/main arm64 fonts-dejavu-core all 2.37-8 [840 kB] Get: 197 http://deb.debian.org/debian unstable/main arm64 fontconfig-config arm64 2.15.0-1.1 [317 kB] Get: 198 http://deb.debian.org/debian unstable/main arm64 libbrotli-dev arm64 1.1.0-2+b4 [308 kB] Get: 199 http://deb.debian.org/debian unstable/main arm64 libbz2-dev arm64 1.0.8-6 [31.9 kB] Get: 200 http://deb.debian.org/debian unstable/main arm64 libclang-16-dev arm64 1:16.0.6-27+b1 [25.2 MB] Get: 201 http://deb.debian.org/debian unstable/main arm64 libclang-dev arm64 1:16.0-58.1 [5024 B] Get: 202 http://deb.debian.org/debian unstable/main arm64 libexpat1-dev arm64 2.6.3-1 [142 kB] Get: 203 http://deb.debian.org/debian unstable/main arm64 libpng16-16t64 arm64 1.6.44-2 [273 kB] Get: 204 http://deb.debian.org/debian unstable/main arm64 libfreetype6 arm64 2.13.3+dfsg-1 [422 kB] Get: 205 http://deb.debian.org/debian unstable/main arm64 libfontconfig1 arm64 2.15.0-1.1 [385 kB] Get: 206 http://deb.debian.org/debian unstable/main arm64 zlib1g-dev arm64 1:1.3.dfsg+really1.3.1-1 [916 kB] Get: 207 http://deb.debian.org/debian unstable/main arm64 libpng-dev arm64 1.6.44-2 [360 kB] Get: 208 http://deb.debian.org/debian unstable/main arm64 libfreetype-dev arm64 2.13.3+dfsg-1 [600 kB] Get: 209 http://deb.debian.org/debian unstable/main arm64 uuid-dev arm64 2.40.2-8 [47.6 kB] Get: 210 http://deb.debian.org/debian unstable/main arm64 libpkgconf3 arm64 1.8.1-3 [35.3 kB] Get: 211 http://deb.debian.org/debian unstable/main arm64 pkgconf-bin arm64 1.8.1-3 [29.4 kB] Get: 212 http://deb.debian.org/debian unstable/main arm64 pkgconf arm64 1.8.1-3 [26.0 kB] Get: 213 http://deb.debian.org/debian unstable/main arm64 libfontconfig-dev arm64 2.15.0-1.1 [410 kB] Get: 214 http://deb.debian.org/debian unstable/main arm64 liblzma-dev arm64 5.6.2-2 [296 kB] Get: 215 http://deb.debian.org/debian unstable/main arm64 libpfm4 arm64 4.13.0+git32-g0d4ed0e-1 [51.1 kB] Get: 216 http://deb.debian.org/debian unstable/main arm64 libpython3.12-dev arm64 3.12.6-1 [4782 kB] Get: 217 http://deb.debian.org/debian unstable/main arm64 libpython3-dev arm64 3.12.6-1 [9952 B] Get: 218 http://deb.debian.org/debian unstable/main arm64 libpython3-all-dev arm64 3.12.6-1 [1064 B] Get: 219 http://deb.debian.org/debian unstable/main arm64 librust-ab-glyph-rasterizer-dev arm64 0.1.7-1+b1 [13.0 kB] Get: 220 http://deb.debian.org/debian unstable/main arm64 librust-libm-dev arm64 0.2.8-1 [95.8 kB] Get: 221 http://deb.debian.org/debian unstable/main arm64 librust-ab-glyph-rasterizer+libm-dev arm64 0.1.7-1+b1 [1240 B] Get: 222 http://deb.debian.org/debian unstable/main arm64 librust-core-maths-dev arm64 0.1.0-2 [7896 B] Get: 223 http://deb.debian.org/debian unstable/main arm64 librust-ttf-parser-dev arm64 0.24.1-1 [149 kB] Get: 224 http://deb.debian.org/debian unstable/main arm64 librust-owned-ttf-parser-dev arm64 0.24.0-1 [121 kB] Get: 225 http://deb.debian.org/debian unstable/main arm64 librust-ab-glyph-dev arm64 0.2.28-1 [21.9 kB] Get: 226 http://deb.debian.org/debian unstable/main arm64 librust-cfg-if-dev arm64 1.0.0-1+b1 [10.7 kB] Get: 227 http://deb.debian.org/debian unstable/main arm64 librust-cpp-demangle-dev arm64 0.4.0-1+b1 [68.9 kB] Get: 228 http://deb.debian.org/debian unstable/main arm64 librust-fallible-iterator-dev arm64 0.3.0-2 [20.7 kB] Get: 229 http://deb.debian.org/debian unstable/main arm64 librust-unicode-ident-dev arm64 1.0.12-1+b1 [36.1 kB] Get: 230 http://deb.debian.org/debian unstable/main arm64 librust-proc-macro2-dev arm64 1.0.86-1 [44.1 kB] Get: 231 http://deb.debian.org/debian unstable/main arm64 librust-quote-dev arm64 1.0.37-1 [28.9 kB] Get: 232 http://deb.debian.org/debian unstable/main arm64 librust-syn-dev arm64 2.0.77-1 [214 kB] Get: 233 http://deb.debian.org/debian unstable/main arm64 librust-derive-arbitrary-dev arm64 1.3.2-1+b1 [12.4 kB] Get: 234 http://deb.debian.org/debian unstable/main arm64 librust-arbitrary-dev arm64 1.3.2-1+b1 [35.1 kB] Get: 235 http://deb.debian.org/debian unstable/main arm64 librust-equivalent-dev arm64 1.0.1-1+b1 [8452 B] Get: 236 http://deb.debian.org/debian unstable/main arm64 librust-critical-section-dev arm64 1.1.1-1+b1 [20.0 kB] Get: 237 http://deb.debian.org/debian unstable/main arm64 librust-serde-derive-dev arm64 1.0.210-1 [49.5 kB] Get: 238 http://deb.debian.org/debian unstable/main arm64 librust-serde-dev arm64 1.0.210-2 [65.4 kB] Get: 239 http://deb.debian.org/debian unstable/main arm64 librust-portable-atomic-dev arm64 1.4.3-2+b1 [105 kB] Get: 240 http://deb.debian.org/debian unstable/main arm64 librust-libc-dev arm64 0.2.155-1 [354 kB] Get: 241 http://deb.debian.org/debian unstable/main arm64 librust-getrandom-dev arm64 0.2.12-1 [40.2 kB] Get: 242 http://deb.debian.org/debian unstable/main arm64 librust-smallvec-dev arm64 1.13.2-1 [34.9 kB] Get: 243 http://deb.debian.org/debian unstable/main arm64 librust-parking-lot-core-dev arm64 0.9.9-1+b1 [32.4 kB] Get: 244 http://deb.debian.org/debian unstable/main arm64 librust-once-cell-dev arm64 1.19.0-1 [34.1 kB] Get: 245 http://deb.debian.org/debian unstable/main arm64 librust-crunchy-dev arm64 0.2.2-1+b1 [5576 B] Get: 246 http://deb.debian.org/debian unstable/main arm64 librust-tiny-keccak-dev arm64 2.0.2-1+b2 [20.5 kB] Get: 247 http://deb.debian.org/debian unstable/main arm64 librust-const-random-macro-dev arm64 0.1.16-2 [10.4 kB] Get: 248 http://deb.debian.org/debian unstable/main arm64 librust-const-random-dev arm64 0.1.17-2 [8460 B] Get: 249 http://deb.debian.org/debian unstable/main arm64 librust-version-check-dev arm64 0.9.5-1 [16.5 kB] Get: 250 http://deb.debian.org/debian unstable/main arm64 librust-byteorder-dev arm64 1.5.0-1+b1 [24.0 kB] Get: 251 http://deb.debian.org/debian unstable/main arm64 librust-zerocopy-derive-dev arm64 0.7.32-2 [28.9 kB] Get: 252 http://deb.debian.org/debian unstable/main arm64 librust-zerocopy-dev arm64 0.7.32-1 [114 kB] Get: 253 http://deb.debian.org/debian unstable/main arm64 librust-ahash-dev all 0.8.11-8 [38.5 kB] Get: 254 http://deb.debian.org/debian unstable/main arm64 librust-allocator-api2-dev arm64 0.2.16-1+b2 [54.6 kB] Get: 255 http://deb.debian.org/debian unstable/main arm64 librust-compiler-builtins-dev arm64 0.1.101-1+b1 [150 kB] Get: 256 http://deb.debian.org/debian unstable/main arm64 librust-either-dev arm64 1.13.0-1 [19.9 kB] Get: 257 http://deb.debian.org/debian unstable/main arm64 librust-crossbeam-utils-dev arm64 0.8.19-1 [42.8 kB] Get: 258 http://deb.debian.org/debian unstable/main arm64 librust-crossbeam-epoch-dev arm64 0.9.18-1 [43.6 kB] Get: 259 http://deb.debian.org/debian unstable/main arm64 librust-crossbeam-epoch+std-dev arm64 0.9.18-1 [1300 B] Get: 260 http://deb.debian.org/debian unstable/main arm64 librust-crossbeam-deque-dev arm64 0.8.5-1 [23.3 kB] Get: 261 http://deb.debian.org/debian unstable/main arm64 librust-rayon-core-dev arm64 1.12.1-1 [62.8 kB] Get: 262 http://deb.debian.org/debian unstable/main arm64 librust-rayon-dev arm64 1.10.0-1 [147 kB] Get: 263 http://deb.debian.org/debian unstable/main arm64 librust-rustc-std-workspace-core-dev arm64 1.0.0-1+b1 [3272 B] Get: 264 http://deb.debian.org/debian unstable/main arm64 librust-hashbrown-dev arm64 0.14.5-5 [114 kB] Get: 265 http://deb.debian.org/debian unstable/main arm64 librust-indexmap-dev arm64 2.2.6-1 [65.7 kB] Get: 266 http://deb.debian.org/debian unstable/main arm64 librust-stable-deref-trait-dev arm64 1.2.0-1+b1 [9928 B] Get: 267 http://deb.debian.org/debian unstable/main arm64 librust-gimli-dev arm64 0.28.1-2 [212 kB] Get: 268 http://deb.debian.org/debian unstable/main arm64 librust-memmap2-dev arm64 0.9.3-1 [33.0 kB] Get: 269 http://deb.debian.org/debian unstable/main arm64 librust-crc32fast-dev arm64 1.4.2-1 [35.4 kB] Get: 270 http://deb.debian.org/debian unstable/main arm64 pkg-config arm64 1.8.1-3 [13.9 kB] Get: 271 http://deb.debian.org/debian unstable/main arm64 librust-pkg-config-dev arm64 0.3.27-1+b1 [23.3 kB] Get: 272 http://deb.debian.org/debian unstable/main arm64 librust-vcpkg-dev arm64 0.2.8-1+b1 [13.0 kB] Get: 273 http://deb.debian.org/debian unstable/main arm64 librust-libz-sys-dev arm64 1.1.8-2+b1 [14.6 kB] Get: 274 http://deb.debian.org/debian unstable/main arm64 librust-libz-sys+libc-dev arm64 1.1.8-2+b1 [1220 B] Get: 275 http://deb.debian.org/debian unstable/main arm64 librust-libz-sys+default-dev arm64 1.1.8-2+b1 [1220 B] Get: 276 http://deb.debian.org/debian unstable/main arm64 librust-adler-dev arm64 1.0.2-2+b1 [15.9 kB] Get: 277 http://deb.debian.org/debian unstable/main arm64 librust-miniz-oxide-dev arm64 0.7.1-1+b1 [50.8 kB] Get: 278 http://deb.debian.org/debian unstable/main arm64 librust-flate2-dev arm64 1.0.27-2+b1 [62.8 kB] Get: 279 http://deb.debian.org/debian unstable/main arm64 librust-sval-derive-dev arm64 2.6.1-2+b1 [11.1 kB] Get: 280 http://deb.debian.org/debian unstable/main arm64 librust-sval-dev arm64 2.6.1-2+b1 [27.6 kB] Get: 281 http://deb.debian.org/debian unstable/main arm64 librust-sval-ref-dev arm64 2.6.1-1+b2 [9120 B] Get: 282 http://deb.debian.org/debian unstable/main arm64 librust-erased-serde-dev arm64 0.3.31-1 [22.3 kB] Get: 283 http://deb.debian.org/debian unstable/main arm64 librust-serde-fmt-dev all 1.0.3-3 [6872 B] Get: 284 http://deb.debian.org/debian unstable/main arm64 librust-syn-1-dev arm64 1.0.109-2+b1 [189 kB] Get: 285 http://deb.debian.org/debian unstable/main arm64 librust-no-panic-dev arm64 0.1.13-1+b1 [11.6 kB] Get: 286 http://deb.debian.org/debian unstable/main arm64 librust-itoa-dev arm64 1.0.9-1+b1 [13.0 kB] Get: 287 http://deb.debian.org/debian unstable/main arm64 librust-ryu-dev arm64 1.0.15-1+b1 [39.3 kB] Get: 288 http://deb.debian.org/debian unstable/main arm64 librust-serde-json-dev arm64 1.0.128-1 [123 kB] Get: 289 http://deb.debian.org/debian unstable/main arm64 librust-serde-test-dev arm64 1.0.171-1+b1 [20.5 kB] Get: 290 http://deb.debian.org/debian unstable/main arm64 librust-value-bag-serde1-dev arm64 1.9.0-1 [7700 B] Get: 291 http://deb.debian.org/debian unstable/main arm64 librust-sval-buffer-dev arm64 2.6.1-1+b2 [16.9 kB] Get: 292 http://deb.debian.org/debian unstable/main arm64 librust-sval-dynamic-dev arm64 2.6.1-1+b2 [9708 B] Get: 293 http://deb.debian.org/debian unstable/main arm64 librust-sval-fmt-dev arm64 2.6.1-1+b1 [12.1 kB] Get: 294 http://deb.debian.org/debian unstable/main arm64 librust-sval-serde-dev arm64 2.6.1-1+b2 [13.4 kB] Get: 295 http://deb.debian.org/debian unstable/main arm64 librust-value-bag-sval2-dev arm64 1.9.0-1 [7732 B] Get: 296 http://deb.debian.org/debian unstable/main arm64 librust-value-bag-dev arm64 1.9.0-1 [37.0 kB] Get: 297 http://deb.debian.org/debian unstable/main arm64 librust-log-dev arm64 0.4.22-1 [47.3 kB] Get: 298 http://deb.debian.org/debian unstable/main arm64 librust-memchr-dev arm64 2.7.1-1 [70.2 kB] Get: 299 http://deb.debian.org/debian unstable/main arm64 librust-ppv-lite86-dev arm64 0.2.16-1+b1 [21.9 kB] Get: 300 http://deb.debian.org/debian unstable/main arm64 librust-rand-core-dev arm64 0.6.4-2 [24.9 kB] Get: 301 http://deb.debian.org/debian unstable/main arm64 librust-rand-chacha-dev arm64 0.3.1-2+b1 [17.6 kB] Get: 302 http://deb.debian.org/debian unstable/main arm64 librust-rand-core+getrandom-dev arm64 0.6.4-2 [1224 B] Get: 303 http://deb.debian.org/debian unstable/main arm64 librust-rand-core+serde-dev arm64 0.6.4-2 [1268 B] Get: 304 http://deb.debian.org/debian unstable/main arm64 librust-rand-core+std-dev arm64 0.6.4-2 [1220 B] Get: 305 http://deb.debian.org/debian unstable/main arm64 librust-rand-dev arm64 0.8.5-1+b1 [85.4 kB] Get: 306 http://deb.debian.org/debian unstable/main arm64 librust-unicode-segmentation-dev arm64 1.11.0-1 [67.1 kB] Get: 307 http://deb.debian.org/debian unstable/main arm64 librust-convert-case-dev arm64 0.6.0-2+b1 [19.5 kB] Get: 308 http://deb.debian.org/debian unstable/main arm64 librust-semver-dev arm64 1.0.21-1 [29.6 kB] Get: 309 http://deb.debian.org/debian unstable/main arm64 librust-rustc-version-dev arm64 0.4.0-1+b1 [13.9 kB] Get: 310 http://deb.debian.org/debian unstable/main arm64 librust-derive-more-dev arm64 0.99.17-1+b1 [52.2 kB] Get: 311 http://deb.debian.org/debian unstable/main arm64 librust-cfg-if-0.1-dev arm64 0.1.10-2+b1 [10.4 kB] Get: 312 http://deb.debian.org/debian unstable/main arm64 librust-blobby-dev arm64 0.3.1-1+b1 [12.0 kB] Get: 313 http://deb.debian.org/debian unstable/main arm64 librust-typenum-dev arm64 1.17.0-2 [41.9 kB] Get: 314 http://deb.debian.org/debian unstable/main arm64 librust-zeroize-derive-dev arm64 1.4.2-1 [13.4 kB] Get: 315 http://deb.debian.org/debian unstable/main arm64 librust-zeroize-dev arm64 1.8.1-1 [24.0 kB] Get: 316 http://deb.debian.org/debian unstable/main arm64 librust-generic-array-dev arm64 0.14.7-1+b1 [18.6 kB] Get: 317 http://deb.debian.org/debian unstable/main arm64 librust-block-buffer-dev arm64 0.10.2-2+b1 [13.0 kB] Get: 318 http://deb.debian.org/debian unstable/main arm64 librust-const-oid-dev arm64 0.9.3-1+b1 [41.3 kB] Get: 319 http://deb.debian.org/debian unstable/main arm64 librust-crypto-common-dev arm64 0.1.6-1+b1 [11.3 kB] Get: 320 http://deb.debian.org/debian unstable/main arm64 librust-subtle-dev arm64 2.6.1-1 [16.8 kB] Get: 321 http://deb.debian.org/debian unstable/main arm64 librust-digest-dev arm64 0.10.7-2+b1 [22.2 kB] Get: 322 http://deb.debian.org/debian unstable/main arm64 librust-static-assertions-dev arm64 1.1.0-1+b1 [21.5 kB] Get: 323 http://deb.debian.org/debian unstable/main arm64 librust-twox-hash-dev arm64 1.6.3-1+b1 [21.3 kB] Get: 324 http://deb.debian.org/debian unstable/main arm64 librust-ruzstd-dev arm64 0.5.0-1 [43.8 kB] Get: 325 http://deb.debian.org/debian unstable/main arm64 librust-object-dev arm64 0.32.2-1 [227 kB] Get: 326 http://deb.debian.org/debian unstable/main arm64 librust-rustc-demangle-dev arm64 0.1.21-1+b1 [27.5 kB] Get: 327 http://deb.debian.org/debian unstable/main arm64 librust-addr2line-dev arm64 0.21.0-2 [37.8 kB] Get: 328 http://deb.debian.org/debian unstable/main arm64 librust-arrayvec-dev arm64 0.7.4-2+b1 [33.8 kB] Get: 329 http://deb.debian.org/debian unstable/main arm64 librust-bytes-dev arm64 1.5.0-1+b1 [54.1 kB] Get: 330 http://deb.debian.org/debian unstable/main arm64 librust-atomic-polyfill-dev arm64 1.0.2-1+b1 [14.8 kB] Get: 331 http://deb.debian.org/debian unstable/main arm64 librust-bitflags-1-dev arm64 1.3.2-5+b1 [27.2 kB] Get: 332 http://deb.debian.org/debian unstable/main arm64 librust-thiserror-impl-dev arm64 1.0.59-1 [17.1 kB] Get: 333 http://deb.debian.org/debian unstable/main arm64 librust-thiserror-dev arm64 1.0.59-1 [23.7 kB] Get: 334 http://deb.debian.org/debian unstable/main arm64 librust-defmt-parser-dev arm64 0.3.4-1 [11.5 kB] Get: 335 http://deb.debian.org/debian unstable/main arm64 librust-proc-macro-error-attr-dev arm64 1.0.4-1+b1 [9868 B] Get: 336 http://deb.debian.org/debian unstable/main arm64 librust-proc-macro-error-dev arm64 1.0.4-1+b1 [29.5 kB] Get: 337 http://deb.debian.org/debian unstable/main arm64 librust-defmt-macros-dev arm64 0.3.6-1+b1 [22.1 kB] Get: 338 http://deb.debian.org/debian unstable/main arm64 librust-defmt-dev arm64 0.3.5-1+b2 [24.4 kB] Get: 339 http://deb.debian.org/debian unstable/main arm64 librust-hash32-dev arm64 0.3.1-1+b1 [12.8 kB] Get: 340 http://deb.debian.org/debian unstable/main arm64 librust-autocfg-dev arm64 1.1.0-1+b1 [15.1 kB] Get: 341 http://deb.debian.org/debian unstable/main arm64 librust-owning-ref-dev arm64 0.4.1-1+b1 [14.1 kB] Get: 342 http://deb.debian.org/debian unstable/main arm64 librust-scopeguard-dev arm64 1.2.0-1 [13.1 kB] Get: 343 http://deb.debian.org/debian unstable/main arm64 librust-lock-api-dev arm64 0.4.12-1 [23.0 kB] Get: 344 http://deb.debian.org/debian unstable/main arm64 librust-spin-dev arm64 0.9.8-4 [34.3 kB] Get: 345 http://deb.debian.org/debian unstable/main arm64 librust-ufmt-write-dev arm64 0.1.0-1+b1 [4052 B] Get: 346 http://deb.debian.org/debian unstable/main arm64 librust-heapless-dev arm64 0.7.16-1+b1 [72.7 kB] Get: 347 http://deb.debian.org/debian unstable/main arm64 librust-aead-dev arm64 0.5.2-1+b1 [18.0 kB] Get: 348 http://deb.debian.org/debian unstable/main arm64 librust-block-padding-dev arm64 0.3.3-1+b1 [11.2 kB] Get: 349 http://deb.debian.org/debian unstable/main arm64 librust-inout-dev arm64 0.1.3-3+b1 [13.0 kB] Get: 350 http://deb.debian.org/debian unstable/main arm64 librust-cipher-dev arm64 0.4.4-3+b1 [21.2 kB] Get: 351 http://deb.debian.org/debian unstable/main arm64 librust-cpufeatures-dev arm64 0.2.11-1+b1 [16.1 kB] Get: 352 http://deb.debian.org/debian unstable/main arm64 librust-aes-dev arm64 0.8.3-2+b1 [110 kB] Get: 353 http://deb.debian.org/debian unstable/main arm64 librust-ctr-dev arm64 0.9.2-1+b1 [20.5 kB] Get: 354 http://deb.debian.org/debian unstable/main arm64 librust-opaque-debug-dev arm64 0.3.0-1+b1 [7716 B] Get: 355 http://deb.debian.org/debian unstable/main arm64 librust-universal-hash-dev arm64 0.5.1-1+b1 [12.0 kB] Get: 356 http://deb.debian.org/debian unstable/main arm64 librust-polyval-dev arm64 0.6.1-1+b2 [20.0 kB] Get: 357 http://deb.debian.org/debian unstable/main arm64 librust-ghash-dev arm64 0.5.0-1+b2 [12.2 kB] Get: 358 http://deb.debian.org/debian unstable/main arm64 librust-aes-gcm-dev arm64 0.10.3-2 [131 kB] Get: 359 http://deb.debian.org/debian unstable/main arm64 librust-aho-corasick-dev arm64 1.1.2-1+b1 [142 kB] Get: 360 http://deb.debian.org/debian unstable/main arm64 librust-alloc-no-stdlib-dev arm64 2.0.4-1+b1 [12.3 kB] Get: 361 http://deb.debian.org/debian unstable/main arm64 librust-alloc-stdlib-dev arm64 0.2.2-1+b1 [9608 B] Get: 362 http://deb.debian.org/debian unstable/main arm64 librust-anes-dev arm64 0.1.6-1+b1 [20.9 kB] Get: 363 http://deb.debian.org/debian unstable/main arm64 librust-unicode-width-dev arm64 0.1.13-3 [220 kB] Get: 364 http://deb.debian.org/debian unstable/main arm64 librust-yansi-term-dev arm64 0.1.2-1+b2 [14.6 kB] Get: 365 http://deb.debian.org/debian unstable/main arm64 librust-annotate-snippets-dev arm64 0.9.1-1+b2 [27.7 kB] Get: 366 http://deb.debian.org/debian unstable/main arm64 librust-anstyle-dev arm64 1.0.8-1 [16.3 kB] Get: 367 http://deb.debian.org/debian unstable/main arm64 librust-utf8parse-dev arm64 0.2.1-1+b1 [14.4 kB] Get: 368 http://deb.debian.org/debian unstable/main arm64 librust-anstyle-parse-dev arm64 0.2.1-1+b1 [17.1 kB] Get: 369 http://deb.debian.org/debian unstable/main arm64 librust-anstyle-query-dev arm64 1.0.0-1+b1 [9920 B] Get: 370 http://deb.debian.org/debian unstable/main arm64 librust-colorchoice-dev arm64 1.0.0-1+b2 [8556 B] Get: 371 http://deb.debian.org/debian unstable/main arm64 librust-anstream-dev arm64 0.6.7-1 [23.0 kB] Get: 372 http://deb.debian.org/debian unstable/main arm64 librust-jobserver-dev arm64 0.1.32-1 [28.6 kB] Get: 373 http://deb.debian.org/debian unstable/main arm64 librust-shlex-dev arm64 1.3.0-1 [20.1 kB] Get: 374 http://deb.debian.org/debian unstable/main arm64 librust-cc-dev arm64 1.1.14-1 [74.1 kB] Get: 375 http://deb.debian.org/debian unstable/main arm64 librust-backtrace-dev arm64 0.3.69-2 [68.6 kB] Get: 376 http://deb.debian.org/debian unstable/main arm64 librust-anyhow-dev arm64 1.0.86-1 [43.6 kB] Get: 377 http://deb.debian.org/debian unstable/main arm64 librust-num-traits-dev arm64 0.2.19-2 [44.9 kB] Get: 378 http://deb.debian.org/debian unstable/main arm64 librust-approx-dev arm64 0.5.0-1+b1 [15.1 kB] Get: 379 http://deb.debian.org/debian unstable/main arm64 librust-array-init-dev arm64 2.0.1-1+b1 [12.2 kB] Get: 380 http://deb.debian.org/debian unstable/main arm64 librust-async-attributes-dev all 1.1.2-6 [6676 B] Get: 381 http://deb.debian.org/debian unstable/main arm64 librust-concurrent-queue-dev arm64 2.5.0-4 [24.4 kB] Get: 382 http://deb.debian.org/debian unstable/main arm64 librust-parking-dev arm64 2.2.0-1 [11.8 kB] Get: 383 http://deb.debian.org/debian unstable/main arm64 librust-pin-project-lite-dev arm64 0.2.13-1+b1 [32.2 kB] Get: 384 http://deb.debian.org/debian unstable/main arm64 librust-event-listener-dev all 5.3.1-8 [31.4 kB] Get: 385 http://deb.debian.org/debian unstable/main arm64 librust-event-listener-strategy-dev arm64 0.5.2-3 [12.8 kB] Get: 386 http://deb.debian.org/debian unstable/main arm64 librust-futures-core-dev arm64 0.3.30-1 [16.4 kB] Get: 387 http://deb.debian.org/debian unstable/main arm64 librust-async-channel-dev all 2.3.1-8 [14.2 kB] Get: 388 http://deb.debian.org/debian unstable/main arm64 librust-brotli-decompressor-dev arm64 4.0.1-1 [148 kB] Get: 389 http://deb.debian.org/debian unstable/main arm64 librust-sha2-asm-dev arm64 0.6.2-2+b1 [14.4 kB] Get: 390 http://deb.debian.org/debian unstable/main arm64 librust-sha2-dev arm64 0.10.8-1+b1 [26.1 kB] Get: 391 http://deb.debian.org/debian unstable/main arm64 librust-brotli-dev arm64 6.0.0-1+b2 [891 kB] Get: 392 http://deb.debian.org/debian unstable/main arm64 librust-bzip2-sys-dev arm64 0.1.11-1+b1 [9384 B] Get: 393 http://deb.debian.org/debian unstable/main arm64 librust-bzip2-dev arm64 0.4.4-1+b1 [34.7 kB] Get: 394 http://deb.debian.org/debian unstable/main arm64 librust-futures-io-dev arm64 0.3.30-2 [10.9 kB] Get: 395 http://deb.debian.org/debian unstable/main arm64 librust-mio-dev arm64 1.0.2-1 [94.1 kB] Get: 396 http://deb.debian.org/debian unstable/main arm64 librust-parking-lot-dev arm64 0.12.3-1 [41.6 kB] Get: 397 http://deb.debian.org/debian unstable/main arm64 librust-signal-hook-registry-dev arm64 1.4.0-1+b1 [19.1 kB] Get: 398 http://deb.debian.org/debian unstable/main arm64 librust-socket2-dev arm64 0.5.7-1 [47.6 kB] Get: 399 http://deb.debian.org/debian unstable/main arm64 librust-tokio-macros-dev arm64 2.4.0-2 [15.6 kB] Get: 400 http://deb.debian.org/debian unstable/main arm64 librust-tracing-attributes-dev arm64 0.1.27-1 [36.7 kB] Get: 401 http://deb.debian.org/debian unstable/main arm64 librust-valuable-derive-dev arm64 0.1.0-1+b1 [6232 B] Get: 402 http://deb.debian.org/debian unstable/main arm64 librust-valuable-dev arm64 0.1.0-4+b1 [23.6 kB] Get: 403 http://deb.debian.org/debian unstable/main arm64 librust-tracing-core-dev arm64 0.1.32-1 [58.3 kB] Get: 404 http://deb.debian.org/debian unstable/main arm64 librust-tracing-dev arm64 0.1.40-1 [78.1 kB] Get: 405 http://deb.debian.org/debian unstable/main arm64 librust-tokio-dev arm64 1.39.3-3 [589 kB] Get: 406 http://deb.debian.org/debian unstable/main arm64 librust-futures-sink-dev arm64 0.3.30-1 [9840 B] Get: 407 http://deb.debian.org/debian unstable/main arm64 librust-futures-channel-dev arm64 0.3.30-1 [31.3 kB] Get: 408 http://deb.debian.org/debian unstable/main arm64 librust-futures-task-dev arm64 0.3.30-1 [13.3 kB] Get: 409 http://deb.debian.org/debian unstable/main arm64 librust-futures-macro-dev arm64 0.3.30-1 [13.1 kB] Get: 410 http://deb.debian.org/debian unstable/main arm64 librust-pin-utils-dev arm64 0.1.0-1+b1 [9580 B] Get: 411 http://deb.debian.org/debian unstable/main arm64 librust-slab-dev arm64 0.4.9-1 [18.7 kB] Get: 412 http://deb.debian.org/debian unstable/main arm64 librust-futures-util-dev arm64 0.3.30-2 [126 kB] Get: 413 http://deb.debian.org/debian unstable/main arm64 librust-num-cpus-dev arm64 1.16.0-1+b1 [18.8 kB] Get: 414 http://deb.debian.org/debian unstable/main arm64 librust-futures-executor-dev arm64 0.3.30-1 [19.4 kB] Get: 415 http://deb.debian.org/debian unstable/main arm64 librust-futures-dev arm64 0.3.30-2 [52.3 kB] Get: 416 http://deb.debian.org/debian unstable/main arm64 librust-lzma-sys-dev arm64 0.1.20-1+b1 [10.9 kB] Get: 417 http://deb.debian.org/debian unstable/main arm64 librust-xz2-dev arm64 0.1.7-1+b1 [24.6 kB] Get: 418 http://deb.debian.org/debian unstable/main arm64 librust-bytemuck-derive-dev arm64 1.5.0-2+b1 [19.9 kB] Get: 419 http://deb.debian.org/debian unstable/main arm64 librust-bytemuck-dev arm64 1.14.0-1+b1 [47.2 kB] Get: 420 http://deb.debian.org/debian unstable/main arm64 librust-bitflags-dev arm64 2.6.0-1 [46.3 kB] Get: 421 http://deb.debian.org/debian unstable/main arm64 librust-minimal-lexical-dev arm64 0.2.1-2+b1 [82.3 kB] Get: 422 http://deb.debian.org/debian unstable/main arm64 librust-nom-dev arm64 7.1.3-1+b1 [112 kB] Get: 423 http://deb.debian.org/debian unstable/main arm64 librust-nom+std-dev arm64 7.1.3-1+b1 [1268 B] Get: 424 http://deb.debian.org/debian unstable/main arm64 librust-cexpr-dev arm64 0.6.0-2+b1 [19.4 kB] Get: 425 http://deb.debian.org/debian unstable/main arm64 librust-glob-dev arm64 0.3.1-1+b1 [19.8 kB] Get: 426 http://deb.debian.org/debian unstable/main arm64 librust-libloading-dev arm64 0.8.5-1 [28.5 kB] Get: 427 http://deb.debian.org/debian unstable/main arm64 llvm-16-runtime arm64 1:16.0.6-27+b1 [476 kB] Get: 428 http://deb.debian.org/debian unstable/main arm64 llvm-runtime arm64 1:16.0-58.1 [5104 B] Get: 429 http://deb.debian.org/debian unstable/main arm64 llvm-16 arm64 1:16.0.6-27+b1 [19.1 MB] Get: 430 http://deb.debian.org/debian unstable/main arm64 llvm arm64 1:16.0-58.1 [7492 B] Get: 431 http://deb.debian.org/debian unstable/main arm64 librust-clang-sys-dev arm64 1.8.1-2 [45.9 kB] Get: 432 http://deb.debian.org/debian unstable/main arm64 librust-lazy-static-dev arm64 1.4.0-2+b1 [12.7 kB] Get: 433 http://deb.debian.org/debian unstable/main arm64 librust-lazycell-dev arm64 1.3.0-4 [16.3 kB] Get: 434 http://deb.debian.org/debian unstable/main arm64 librust-peeking-take-while-dev arm64 0.1.2-1+b1 [8908 B] Get: 435 http://deb.debian.org/debian unstable/main arm64 librust-prettyplease-dev arm64 0.2.6-1+b1 [44.6 kB] Get: 436 http://deb.debian.org/debian unstable/main arm64 librust-regex-syntax-dev arm64 0.8.2-1+b1 [186 kB] Get: 437 http://deb.debian.org/debian unstable/main arm64 librust-regex-automata-dev arm64 0.4.7-1 [418 kB] Get: 438 http://deb.debian.org/debian unstable/main arm64 librust-regex-dev arm64 1.10.6-1 [215 kB] Get: 439 http://deb.debian.org/debian unstable/main arm64 librust-rustc-hash-dev arm64 1.1.0-1+b1 [11.1 kB] Get: 440 http://deb.debian.org/debian unstable/main arm64 librust-which-dev arm64 4.2.5-1+b1 [11.5 kB] Get: 441 http://deb.debian.org/debian unstable/main arm64 librust-bindgen-dev arm64 0.66.1-7 [177 kB] Get: 442 http://deb.debian.org/debian unstable/main arm64 libzstd-dev arm64 1.5.6+dfsg-1 [330 kB] Get: 443 http://deb.debian.org/debian unstable/main arm64 librust-zstd-sys-dev arm64 2.0.13-1 [15.1 kB] Get: 444 http://deb.debian.org/debian unstable/main arm64 librust-zstd-safe-dev arm64 7.2.1-1 [22.6 kB] Get: 445 http://deb.debian.org/debian unstable/main arm64 librust-zstd-dev arm64 0.13.2-1 [27.4 kB] Get: 446 http://deb.debian.org/debian unstable/main arm64 librust-async-compression-dev arm64 0.4.11-3 [33.4 kB] Get: 447 http://deb.debian.org/debian unstable/main arm64 librust-async-task-dev all 4.7.1-3 [30.5 kB] Get: 448 http://deb.debian.org/debian unstable/main arm64 librust-fastrand-dev arm64 2.1.0-1 [18.5 kB] Get: 449 http://deb.debian.org/debian unstable/main arm64 librust-futures-lite-dev arm64 2.3.0-2 [39.8 kB] Get: 450 http://deb.debian.org/debian unstable/main arm64 librust-async-executor-dev all 1.13.1-1 [20.2 kB] Get: 451 http://deb.debian.org/debian unstable/main arm64 librust-async-lock-dev all 3.4.0-4 [30.6 kB] Get: 452 http://deb.debian.org/debian unstable/main arm64 librust-atomic-waker-dev arm64 1.1.2-1+b1 [14.6 kB] Get: 453 http://deb.debian.org/debian unstable/main arm64 librust-blocking-dev all 1.6.1-5 [18.5 kB] Get: 454 http://deb.debian.org/debian unstable/main arm64 librust-async-fs-dev all 2.1.2-4 [15.8 kB] Get: 455 http://deb.debian.org/debian unstable/main arm64 librust-compiler-builtins+core-dev arm64 0.1.101-1+b1 [1276 B] Get: 456 http://deb.debian.org/debian unstable/main arm64 librust-compiler-builtins+rustc-dep-of-std-dev arm64 0.1.101-1+b1 [1284 B] Get: 457 http://deb.debian.org/debian unstable/main arm64 librust-errno-dev arm64 0.3.8-1 [13.5 kB] Get: 458 http://deb.debian.org/debian unstable/main arm64 librust-linux-raw-sys-dev arm64 0.4.12-1 [117 kB] Get: 459 http://deb.debian.org/debian unstable/main arm64 librust-rustix-dev arm64 0.38.32-1 [270 kB] Get: 460 http://deb.debian.org/debian unstable/main arm64 librust-polling-dev arm64 3.4.0-1 [49.3 kB] Get: 461 http://deb.debian.org/debian unstable/main arm64 librust-async-io-dev arm64 2.3.3-4 [42.8 kB] Get: 462 http://deb.debian.org/debian unstable/main arm64 librust-async-global-executor-dev arm64 2.4.1-5 [15.0 kB] Get: 463 http://deb.debian.org/debian unstable/main arm64 librust-async-net-dev all 2.0.0-4 [15.2 kB] Get: 464 http://deb.debian.org/debian unstable/main arm64 librust-async-signal-dev arm64 0.2.8-1+b1 [16.3 kB] Get: 465 http://deb.debian.org/debian unstable/main arm64 librust-async-process-dev all 2.3.0-1 [22.7 kB] Get: 466 http://deb.debian.org/debian unstable/main arm64 librust-kv-log-macro-dev all 1.0.8-4 [8352 B] Get: 467 http://deb.debian.org/debian unstable/main arm64 librust-async-std-dev all 1.13.0-1 [179 kB] Get: 468 http://deb.debian.org/debian unstable/main arm64 librust-async-trait-dev arm64 0.1.81-1 [29.4 kB] Get: 469 http://deb.debian.org/debian unstable/main arm64 librust-atoi-dev arm64 2.0.0-1+b1 [10.0 kB] Get: 470 http://deb.debian.org/debian unstable/main arm64 librust-atomic-dev arm64 0.6.0-1 [15.2 kB] Get: 471 http://deb.debian.org/debian unstable/main arm64 librust-base64-dev arm64 0.21.7-1 [63.8 kB] Get: 472 http://deb.debian.org/debian unstable/main arm64 librust-num-integer-dev arm64 0.1.46-1+b1 [22.3 kB] Get: 473 http://deb.debian.org/debian unstable/main arm64 librust-humantime-dev arm64 2.1.0-1+b1 [18.0 kB] Get: 474 http://deb.debian.org/debian unstable/main arm64 librust-winapi-i686-pc-windows-gnu-dev arm64 0.4.0-1+b1 [3888 B] Get: 475 http://deb.debian.org/debian unstable/main arm64 librust-winapi-x86-64-pc-windows-gnu-dev arm64 0.4.0-1+b1 [3908 B] Get: 476 http://deb.debian.org/debian unstable/main arm64 librust-winapi-dev arm64 0.3.9-1+b1 [899 kB] Get: 477 http://deb.debian.org/debian unstable/main arm64 librust-winapi-util-dev arm64 0.1.6-1+b1 [14.1 kB] Get: 478 http://deb.debian.org/debian unstable/main arm64 librust-termcolor-dev arm64 1.4.1-1 [19.4 kB] Get: 479 http://deb.debian.org/debian unstable/main arm64 librust-env-logger-dev arm64 0.10.2-2 [33.8 kB] Get: 480 http://deb.debian.org/debian unstable/main arm64 librust-quickcheck-dev arm64 1.0.3-3+b1 [27.6 kB] Get: 481 http://deb.debian.org/debian unstable/main arm64 librust-num-bigint-dev arm64 0.4.6-1 [82.2 kB] Get: 482 http://deb.debian.org/debian unstable/main arm64 librust-bigdecimal-dev arm64 0.3.0-1+b1 [25.7 kB] Get: 483 http://deb.debian.org/debian unstable/main arm64 librust-bit-vec-dev arm64 0.6.3-1+b1 [21.0 kB] Get: 484 http://deb.debian.org/debian unstable/main arm64 librust-bit-set-dev arm64 0.5.2-1+b1 [15.7 kB] Get: 485 http://deb.debian.org/debian unstable/main arm64 librust-bit-set+std-dev arm64 0.5.2-1+b1 [1264 B] Get: 486 http://deb.debian.org/debian unstable/main arm64 librust-funty-dev arm64 2.0.0-1+b1 [13.8 kB] Get: 487 http://deb.debian.org/debian unstable/main arm64 librust-radium-dev arm64 1.1.0-1 [14.6 kB] Get: 488 http://deb.debian.org/debian unstable/main arm64 librust-tap-dev arm64 1.0.1-1+b1 [12.8 kB] Get: 489 http://deb.debian.org/debian unstable/main arm64 librust-traitobject-dev arm64 0.1.0-1+b1 [4836 B] Get: 490 http://deb.debian.org/debian unstable/main arm64 librust-unsafe-any-dev arm64 0.4.2-2+b1 [4932 B] Get: 491 http://deb.debian.org/debian unstable/main arm64 librust-typemap-dev arm64 0.3.3-2+b1 [7000 B] Get: 492 http://deb.debian.org/debian unstable/main arm64 librust-wyz-dev arm64 0.5.1-1+b1 [19.6 kB] Get: 493 http://deb.debian.org/debian unstable/main arm64 librust-bitvec-dev arm64 1.0.1-1+b2 [176 kB] Get: 494 http://deb.debian.org/debian unstable/main arm64 librust-iana-time-zone-dev arm64 0.1.60-1 [26.9 kB] Get: 495 http://deb.debian.org/debian unstable/main arm64 librust-bumpalo-dev arm64 3.16.0-1 [82.1 kB] Get: 496 http://deb.debian.org/debian unstable/main arm64 librust-wasm-bindgen-shared-dev arm64 0.2.87-1+b1 [9264 B] Get: 497 http://deb.debian.org/debian unstable/main arm64 librust-wasm-bindgen-backend-dev arm64 0.2.87-1+b1 [26.9 kB] Get: 498 http://deb.debian.org/debian unstable/main arm64 librust-wasm-bindgen-macro-support-dev arm64 0.2.87-1+b1 [21.1 kB] Get: 499 http://deb.debian.org/debian unstable/main arm64 librust-wasm-bindgen-macro-dev arm64 0.2.87-1+b1 [16.6 kB] Get: 500 http://deb.debian.org/debian unstable/main arm64 librust-wasm-bindgen-dev arm64 0.2.87-1+b1 [170 kB] Get: 501 http://deb.debian.org/debian unstable/main arm64 librust-wasm-bindgen-macro-support+spans-dev arm64 0.2.87-1+b1 [1264 B] Get: 502 http://deb.debian.org/debian unstable/main arm64 librust-wasm-bindgen-macro+spans-dev arm64 0.2.87-1+b1 [1240 B] Get: 503 http://deb.debian.org/debian unstable/main arm64 librust-wasm-bindgen+spans-dev arm64 0.2.87-1+b1 [1224 B] Get: 504 http://deb.debian.org/debian unstable/main arm64 librust-wasm-bindgen+default-dev arm64 0.2.87-1+b1 [1232 B] Get: 505 http://deb.debian.org/debian unstable/main arm64 librust-js-sys-dev arm64 0.3.64-1+b1 [71.7 kB] Get: 506 http://deb.debian.org/debian unstable/main arm64 librust-pure-rust-locales-dev arm64 0.8.1-1 [110 kB] Get: 507 http://deb.debian.org/debian unstable/main arm64 librust-bytecheck-derive-dev arm64 0.6.12-1 [7012 B] Get: 508 http://deb.debian.org/debian unstable/main arm64 librust-ptr-meta-derive-dev arm64 0.1.4-1+b1 [4256 B] Get: 509 http://deb.debian.org/debian unstable/main arm64 librust-ptr-meta-dev arm64 0.1.4-1+b1 [7596 B] Get: 510 http://deb.debian.org/debian unstable/main arm64 librust-simdutf8-dev arm64 0.1.4-4+b1 [28.0 kB] Get: 511 http://deb.debian.org/debian unstable/main arm64 librust-md5-asm-dev arm64 0.5.0-2+b1 [7704 B] Get: 512 http://deb.debian.org/debian unstable/main arm64 librust-md-5-dev arm64 0.10.6-1+b1 [18.1 kB] Get: 513 http://deb.debian.org/debian unstable/main arm64 librust-sha1-asm-dev arm64 0.5.1-2+b1 [8548 B] Get: 514 http://deb.debian.org/debian unstable/main arm64 librust-sha1-dev arm64 0.10.6-1 [16.2 kB] Get: 515 http://deb.debian.org/debian unstable/main arm64 librust-slog-dev arm64 2.5.2-1+b1 [44.0 kB] Get: 516 http://deb.debian.org/debian unstable/main arm64 librust-uuid-dev arm64 1.10.0-1 [43.3 kB] Get: 517 http://deb.debian.org/debian unstable/main arm64 librust-bytecheck-dev arm64 0.6.12-1 [10.0 kB] Get: 518 http://deb.debian.org/debian unstable/main arm64 librust-rend-dev arm64 0.4.0-1+b1 [10.5 kB] Get: 519 http://deb.debian.org/debian unstable/main arm64 librust-rkyv-derive-dev arm64 0.7.44-1 [17.3 kB] Get: 520 http://deb.debian.org/debian unstable/main arm64 librust-seahash-dev arm64 4.1.0-1+b1 [33.0 kB] Get: 521 http://deb.debian.org/debian unstable/main arm64 librust-smol-str-dev arm64 0.2.0-1+b1 [15.1 kB] Get: 522 http://deb.debian.org/debian unstable/main arm64 librust-tinyvec-dev arm64 1.6.0-2+b1 [38.2 kB] Get: 523 http://deb.debian.org/debian unstable/main arm64 librust-tinyvec-macros-dev arm64 0.1.0-1+b1 [4160 B] Get: 524 http://deb.debian.org/debian unstable/main arm64 librust-tinyvec+tinyvec-macros-dev arm64 1.6.0-2+b1 [1288 B] Get: 525 http://deb.debian.org/debian unstable/main arm64 librust-rkyv-dev arm64 0.7.44-1 [93.0 kB] Get: 526 http://deb.debian.org/debian unstable/main arm64 librust-chrono-dev arm64 0.4.38-2 [167 kB] Get: 527 http://deb.debian.org/debian unstable/main arm64 librust-ctor-dev arm64 0.1.26-1+b1 [12.1 kB] Get: 528 http://deb.debian.org/debian unstable/main arm64 librust-lazy-regex-dev all 2.5.0-3 [12.6 kB] Get: 529 http://deb.debian.org/debian unstable/main arm64 librust-parse-zoneinfo-dev arm64 0.3.0-1+b1 [68.7 kB] Get: 530 http://deb.debian.org/debian unstable/main arm64 librust-siphasher-dev arm64 0.3.10-1+b1 [12.0 kB] Get: 531 http://deb.debian.org/debian unstable/main arm64 librust-phf-shared-dev arm64 0.11.2-1+b1 [24.2 kB] Get: 532 http://deb.debian.org/debian unstable/main arm64 librust-phf-dev arm64 0.11.2-1+b1 [35.8 kB] Get: 533 http://deb.debian.org/debian unstable/main arm64 librust-uncased-dev arm64 0.9.6-2+b1 [12.4 kB] Get: 534 http://deb.debian.org/debian unstable/main arm64 librust-phf-shared+uncased-dev arm64 0.11.2-1+b1 [1208 B] Get: 535 http://deb.debian.org/debian unstable/main arm64 librust-phf+uncased-dev arm64 0.11.2-1+b1 [1204 B] Get: 536 http://deb.debian.org/debian unstable/main arm64 librust-cast-dev arm64 0.3.0-1+b1 [14.3 kB] Get: 537 http://deb.debian.org/debian unstable/main arm64 librust-ciborium-io-dev arm64 0.2.2-1 [8128 B] Get: 538 http://deb.debian.org/debian unstable/main arm64 librust-rand-distr-dev arm64 0.4.3-1+b1 [52.3 kB] Get: 539 http://deb.debian.org/debian unstable/main arm64 librust-half-dev arm64 2.4.1-1 [45.6 kB] Get: 540 http://deb.debian.org/debian unstable/main arm64 librust-ciborium-ll-dev arm64 0.2.2-2 [15.4 kB] Get: 541 http://deb.debian.org/debian unstable/main arm64 librust-ciborium-dev arm64 0.2.2-2 [31.8 kB] Get: 542 http://deb.debian.org/debian unstable/main arm64 librust-clap-lex-dev arm64 0.7.2-2 [14.1 kB] Get: 543 http://deb.debian.org/debian unstable/main arm64 librust-strsim-0.10-dev arm64 0.10.0-3+b1 [15.3 kB] Get: 544 http://deb.debian.org/debian unstable/main arm64 librust-terminal-size-dev arm64 0.3.0-2 [12.4 kB] Get: 545 http://deb.debian.org/debian unstable/main arm64 librust-unicase-dev arm64 2.6.0-1+b1 [17.8 kB] Get: 546 http://deb.debian.org/debian unstable/main arm64 librust-clap-builder-dev arm64 4.5.15-2 [134 kB] Get: 547 http://deb.debian.org/debian unstable/main arm64 librust-heck-dev arm64 0.4.1-1+b1 [13.5 kB] Get: 548 http://deb.debian.org/debian unstable/main arm64 librust-clap-derive-dev arm64 4.5.13-2 [28.9 kB] Get: 549 http://deb.debian.org/debian unstable/main arm64 librust-clap-dev arm64 4.5.16-1 [51.2 kB] Get: 550 http://deb.debian.org/debian unstable/main arm64 librust-csv-core-dev arm64 0.1.11-1 [25.5 kB] Get: 551 http://deb.debian.org/debian unstable/main arm64 librust-csv-dev arm64 1.3.0-1 [685 kB] Get: 552 http://deb.debian.org/debian unstable/main arm64 librust-is-terminal-dev arm64 0.4.13-1 [8120 B] Get: 553 http://deb.debian.org/debian unstable/main arm64 librust-itertools-dev arm64 0.10.5-1+b1 [106 kB] Get: 554 http://deb.debian.org/debian unstable/main arm64 librust-oorandom-dev arm64 11.1.3-1+b2 [11.4 kB] Get: 555 http://deb.debian.org/debian unstable/main arm64 librust-dirs-sys-next-dev arm64 0.1.1-1+b1 [13.0 kB] Get: 556 http://deb.debian.org/debian unstable/main arm64 librust-dirs-next-dev arm64 2.0.0-1+b1 [14.6 kB] Get: 557 http://deb.debian.org/debian unstable/main arm64 librust-float-ord-dev arm64 0.3.2-1+b1 [9548 B] Get: 558 http://deb.debian.org/debian unstable/main arm64 librust-cmake-dev arm64 0.1.45-1+b1 [16.0 kB] Get: 559 http://deb.debian.org/debian unstable/main arm64 librust-freetype-sys-dev arm64 0.13.1-1+b1 [12.1 kB] Get: 560 http://deb.debian.org/debian unstable/main arm64 librust-freetype-dev arm64 0.7.0-4+b1 [20.7 kB] Get: 561 http://deb.debian.org/debian unstable/main arm64 librust-pathfinder-simd-dev arm64 0.5.2-1+b1 [19.6 kB] Get: 562 http://deb.debian.org/debian unstable/main arm64 librust-pathfinder-geometry-dev arm64 0.5.1-1+b1 [13.0 kB] Get: 563 http://deb.debian.org/debian unstable/main arm64 librust-same-file-dev arm64 1.0.6-1+b1 [11.7 kB] Get: 564 http://deb.debian.org/debian unstable/main arm64 librust-walkdir-dev arm64 2.5.0-1 [24.2 kB] Get: 565 http://deb.debian.org/debian unstable/main arm64 librust-const-cstr-dev arm64 0.3.0-1+b1 [9244 B] Get: 566 http://deb.debian.org/debian unstable/main arm64 librust-dlib-dev arm64 0.5.2-2 [7872 B] Get: 567 http://deb.debian.org/debian unstable/main arm64 librust-yeslogic-fontconfig-sys-dev arm64 3.0.1-1+b1 [8256 B] Get: 568 http://deb.debian.org/debian unstable/main arm64 librust-font-kit-dev arm64 0.11.0-2+b1 [55.4 kB] Get: 569 http://deb.debian.org/debian unstable/main arm64 librust-color-quant-dev arm64 1.1.0-1+b1 [8936 B] Get: 570 http://deb.debian.org/debian unstable/main arm64 librust-weezl-dev arm64 0.1.5-1+b1 [30.8 kB] Get: 571 http://deb.debian.org/debian unstable/main arm64 librust-gif-dev arm64 0.11.3-1+b1 [32.2 kB] Get: 572 http://deb.debian.org/debian unstable/main arm64 librust-jpeg-decoder-dev arm64 0.3.0-1+b1 [718 kB] Get: 573 http://deb.debian.org/debian unstable/main arm64 librust-num-rational-dev arm64 0.4.1-2+b1 [28.2 kB] Get: 574 http://deb.debian.org/debian unstable/main arm64 librust-png-dev arm64 0.17.7-3+b1 [65.0 kB] Get: 575 http://deb.debian.org/debian unstable/main arm64 librust-qoi-dev arm64 0.4.1-2+b1 [56.5 kB] Get: 576 http://deb.debian.org/debian unstable/main arm64 librust-tiff-dev arm64 0.9.0-1+b1 [1415 kB] Get: 577 http://deb.debian.org/debian unstable/main arm64 libsharpyuv0 arm64 1.4.0-0.1 [111 kB] Get: 578 http://deb.debian.org/debian unstable/main arm64 libwebp7 arm64 1.4.0-0.1 [267 kB] Get: 579 http://deb.debian.org/debian unstable/main arm64 libwebpdemux2 arm64 1.4.0-0.1 [110 kB] Get: 580 http://deb.debian.org/debian unstable/main arm64 libwebpmux3 arm64 1.4.0-0.1 [122 kB] Get: 581 http://deb.debian.org/debian unstable/main arm64 libwebpdecoder3 arm64 1.4.0-0.1 [179 kB] Get: 582 http://deb.debian.org/debian unstable/main arm64 libsharpyuv-dev arm64 1.4.0-0.1 [115 kB] Get: 583 http://deb.debian.org/debian unstable/main arm64 libwebp-dev arm64 1.4.0-0.1 [400 kB] Get: 584 http://deb.debian.org/debian unstable/main arm64 librust-libwebp-sys-dev arm64 0.9.5-1 [1220 kB] Get: 585 http://deb.debian.org/debian unstable/main arm64 librust-webp-dev arm64 0.2.6-1+b1 [1848 kB] Get: 586 http://deb.debian.org/debian unstable/main arm64 librust-image-dev arm64 0.24.7-2+b1 [234 kB] Get: 587 http://deb.debian.org/debian unstable/main arm64 librust-plotters-backend-dev arm64 0.3.5-1+b1 [15.3 kB] Get: 588 http://deb.debian.org/debian unstable/main arm64 librust-plotters-bitmap-dev arm64 0.3.3-3+b1 [17.0 kB] Get: 589 http://deb.debian.org/debian unstable/main arm64 librust-plotters-svg-dev arm64 0.3.5-1+b1 [9448 B] Get: 590 http://deb.debian.org/debian unstable/main arm64 librust-web-sys-dev arm64 0.3.64-2+b1 [605 kB] Get: 591 http://deb.debian.org/debian unstable/main arm64 librust-plotters-dev arm64 0.3.5-4 [114 kB] Get: 592 http://deb.debian.org/debian unstable/main arm64 librust-smol-dev all 2.0.2-1 [255 kB] Get: 593 http://deb.debian.org/debian unstable/main arm64 librust-tinytemplate-dev arm64 1.2.1-1+b1 [27.5 kB] Get: 594 http://deb.debian.org/debian unstable/main arm64 librust-criterion-dev all 0.5.1-7 [112 kB] Get: 595 http://deb.debian.org/debian unstable/main arm64 librust-phf-generator-dev arm64 0.11.2-2 [17.7 kB] Get: 596 http://deb.debian.org/debian unstable/main arm64 librust-phf-codegen-dev arm64 0.11.2-1+b1 [21.6 kB] Get: 597 http://deb.debian.org/debian unstable/main arm64 librust-chrono-tz-build-dev arm64 0.2.1-1 [11.9 kB] Get: 598 http://deb.debian.org/debian unstable/main arm64 librust-chrono-tz-dev arm64 0.8.6-2 [494 kB] Get: 599 http://deb.debian.org/debian unstable/main arm64 librust-indenter-dev arm64 0.3.3-1+b1 [9444 B] Get: 600 http://deb.debian.org/debian unstable/main arm64 librust-eyre-dev arm64 0.6.12-1 [38.7 kB] Get: 601 http://deb.debian.org/debian unstable/main arm64 librust-eyre+default-dev arm64 0.6.12-1 [1220 B] Get: 602 http://deb.debian.org/debian unstable/main arm64 librust-indoc-dev arm64 2.0.5-1 [16.4 kB] Get: 603 http://deb.debian.org/debian unstable/main arm64 librust-ghost-dev arm64 0.1.5-1+b1 [16.1 kB] Get: 604 http://deb.debian.org/debian unstable/main arm64 librust-inventory-dev arm64 0.3.2-1+b1 [13.6 kB] Get: 605 http://deb.debian.org/debian unstable/main arm64 librust-memoffset-dev arm64 0.8.0-1 [10.7 kB] Get: 606 http://deb.debian.org/debian unstable/main arm64 librust-num-complex-dev arm64 0.4.6-2 [30.0 kB] Get: 607 http://deb.debian.org/debian unstable/main arm64 librust-python3-dll-a-dev arm64 0.2.10-1 [32.1 kB] Get: 608 http://deb.debian.org/debian unstable/main arm64 librust-target-lexicon-dev arm64 0.12.14-1 [24.5 kB] Get: 609 http://deb.debian.org/debian unstable/main arm64 librust-pyo3-build-config-dev arm64 0.22.2-1+b1 [30.2 kB] Get: 610 http://deb.debian.org/debian unstable/main arm64 python3.12-dev arm64 3.12.6-1 [506 kB] Get: 611 http://deb.debian.org/debian unstable/main arm64 librust-pyo3-ffi-dev arm64 0.22.2-1 [59.6 kB] Get: 612 http://deb.debian.org/debian unstable/main arm64 librust-pyo3-macros-backend-dev arm64 0.22.2-1 [56.8 kB] Get: 613 http://deb.debian.org/debian unstable/main arm64 librust-pyo3-macros-dev arm64 0.22.2-1 [9892 B] Get: 614 http://deb.debian.org/debian unstable/main arm64 librust-eui48-dev arm64 1.1.0-2 [15.8 kB] Get: 615 http://deb.debian.org/debian unstable/main arm64 librust-geo-types-dev arm64 0.7.11-2+b1 [35.8 kB] Get: 616 http://deb.debian.org/debian unstable/main arm64 librust-postgres-derive-dev arm64 0.4.5-1+b1 [13.8 kB] Get: 617 http://deb.debian.org/debian unstable/main arm64 librust-hmac-dev arm64 0.12.1-1+b1 [45.0 kB] Get: 618 http://deb.debian.org/debian unstable/main arm64 librust-unicode-bidi-dev arm64 0.3.13-1+b1 [38.2 kB] Get: 619 http://deb.debian.org/debian unstable/main arm64 librust-unicode-normalization-dev arm64 0.1.22-1+b1 [94.2 kB] Get: 620 http://deb.debian.org/debian unstable/main arm64 librust-stringprep-dev arm64 0.1.2-1+b1 [16.7 kB] Get: 621 http://deb.debian.org/debian unstable/main arm64 librust-postgres-protocol-dev arm64 0.6.6-2 [26.4 kB] Get: 622 http://deb.debian.org/debian unstable/main arm64 librust-powerfmt-macros-dev arm64 0.1.0-1+b1 [10.7 kB] Get: 623 http://deb.debian.org/debian unstable/main arm64 librust-powerfmt-dev arm64 0.2.0-1+b1 [16.5 kB] Get: 624 http://deb.debian.org/debian unstable/main arm64 librust-deranged-dev arm64 0.3.11-1 [18.2 kB] Get: 625 http://deb.debian.org/debian unstable/main arm64 librust-num-conv-dev arm64 0.1.0-1+b1 [9160 B] Get: 626 http://deb.debian.org/debian unstable/main arm64 librust-num-threads-dev arm64 0.1.6-1+b1 [9180 B] Get: 627 http://deb.debian.org/debian unstable/main arm64 librust-time-core-dev arm64 0.1.2-1 [8936 B] Get: 628 http://deb.debian.org/debian unstable/main arm64 librust-time-macros-dev arm64 0.2.16-1 [24.7 kB] Get: 629 http://deb.debian.org/debian unstable/main arm64 librust-time-dev arm64 0.3.36-2 [97.7 kB] Get: 630 http://deb.debian.org/debian unstable/main arm64 librust-postgres-types-dev arm64 0.2.6-2 [29.9 kB] Get: 631 http://deb.debian.org/debian unstable/main arm64 librust-rand-xorshift-dev arm64 0.3.0-2+b1 [11.5 kB] Get: 632 http://deb.debian.org/debian unstable/main arm64 librust-fnv-dev arm64 1.0.7-1+b1 [12.6 kB] Get: 633 http://deb.debian.org/debian unstable/main arm64 librust-quick-error-dev arm64 2.0.1-1+b1 [15.7 kB] Get: 634 http://deb.debian.org/debian unstable/main arm64 librust-tempfile-dev arm64 3.10.1-1 [36.7 kB] Get: 635 http://deb.debian.org/debian unstable/main arm64 librust-rusty-fork-dev arm64 0.3.0-1+b1 [21.0 kB] Get: 636 http://deb.debian.org/debian unstable/main arm64 librust-wait-timeout-dev arm64 0.2.0-1+b1 [14.2 kB] Get: 637 http://deb.debian.org/debian unstable/main arm64 librust-rusty-fork+wait-timeout-dev arm64 0.3.0-1+b1 [1308 B] Get: 638 http://deb.debian.org/debian unstable/main arm64 librust-unarray-dev arm64 0.1.4-1+b1 [14.7 kB] Get: 639 http://deb.debian.org/debian unstable/main arm64 librust-proptest-dev arm64 1.5.0-2 [178 kB] Get: 640 http://deb.debian.org/debian unstable/main arm64 librust-rust-decimal-dev arm64 1.36.0-1 [124 kB] Get: 641 http://deb.debian.org/debian unstable/main arm64 librust-unindent-dev arm64 0.2.3-1 [9052 B] Get: 642 http://deb.debian.org/debian unstable/main arm64 librust-pyo3-dev arm64 0.22.2-4 [440 kB] Get: 643 http://deb.debian.org/debian unstable/main arm64 librust-bstr-dev arm64 1.7.0-2+b1 [252 kB] Get: 644 http://deb.debian.org/debian unstable/main arm64 librust-crc-catalog-dev arm64 2.2.0-1+b1 [11.2 kB] Get: 645 http://deb.debian.org/debian unstable/main arm64 librust-crc-dev arm64 3.0.1-1+b1 [11.8 kB] Get: 646 http://deb.debian.org/debian unstable/main arm64 librust-crossbeam-queue-dev arm64 0.3.11-1 [18.1 kB] Get: 647 http://deb.debian.org/debian unstable/main arm64 librust-either+serde-dev arm64 1.13.0-1 [1224 B] Get: 648 http://deb.debian.org/debian unstable/main arm64 librust-encoding-rs-dev arm64 0.8.33-1+b1 [433 kB] Get: 649 http://deb.debian.org/debian unstable/main arm64 librust-futures-intrusive-dev arm64 0.5.0-1+b1 [62.8 kB] Get: 650 http://deb.debian.org/debian unstable/main arm64 librust-hashlink-dev arm64 0.8.4-1 [26.8 kB] Get: 651 http://deb.debian.org/debian unstable/main arm64 librust-hex-dev arm64 0.4.3-2 [15.3 kB] Get: 652 http://deb.debian.org/debian unstable/main arm64 librust-ipnetwork-dev arm64 0.17.0-1+b1 [16.7 kB] Get: 653 http://deb.debian.org/debian unstable/main arm64 librust-nix-dev arm64 0.27.1-5 [259 kB] Get: 654 http://deb.debian.org/debian unstable/main arm64 librust-mac-address-dev arm64 1.1.5-2 [13.1 kB] Get: 655 http://deb.debian.org/debian unstable/main arm64 librust-foreign-types-shared-0.1-dev arm64 0.1.1-1+b2 [7528 B] Get: 656 http://deb.debian.org/debian unstable/main arm64 librust-foreign-types-0.3-dev arm64 0.3.2-1+b2 [9336 B] Get: 657 http://deb.debian.org/debian unstable/main arm64 librust-openssl-macros-dev arm64 0.1.0-1+b1 [7412 B] Get: 658 http://deb.debian.org/debian unstable/main arm64 libssl-dev arm64 3.3.2-1 [3185 kB] Get: 659 http://deb.debian.org/debian unstable/main arm64 librust-openssl-sys-dev arm64 0.9.101-1 [67.0 kB] Get: 660 http://deb.debian.org/debian unstable/main arm64 librust-openssl-dev arm64 0.10.64-1 [219 kB] Get: 661 http://deb.debian.org/debian unstable/main arm64 librust-openssl-probe-dev arm64 0.1.2-1+b1 [8264 B] Get: 662 http://deb.debian.org/debian unstable/main arm64 librust-schannel-dev arm64 0.1.19-1+b1 [39.7 kB] Get: 663 http://deb.debian.org/debian unstable/main arm64 librust-native-tls-dev arm64 0.2.11-2+b1 [42.9 kB] Get: 664 http://deb.debian.org/debian unstable/main arm64 librust-paste-dev arm64 1.0.15-1 [20.5 kB] Get: 665 http://deb.debian.org/debian unstable/main arm64 librust-percent-encoding-dev arm64 2.3.1-1 [11.3 kB] Get: 666 http://deb.debian.org/debian unstable/main arm64 librust-unicode-categories-dev arm64 0.1.1-2+b1 [30.3 kB] Get: 667 http://deb.debian.org/debian unstable/main arm64 librust-sqlformat-dev arm64 0.2.6-1 [25.1 kB] Get: 668 http://deb.debian.org/debian unstable/main arm64 librust-tokio-util-dev arm64 0.7.10-1 [98.9 kB] Get: 669 http://deb.debian.org/debian unstable/main arm64 librust-tokio-stream-dev arm64 0.1.14-1+b1 [36.6 kB] Get: 670 http://deb.debian.org/debian unstable/main arm64 librust-form-urlencoded-dev arm64 1.2.1-1+b1 [10.9 kB] Get: 671 http://deb.debian.org/debian unstable/main arm64 librust-idna-dev arm64 0.4.0-1+b1 [205 kB] Get: 672 http://deb.debian.org/debian unstable/main arm64 librust-url-dev arm64 2.5.0-1 [68.7 kB] Get: 673 http://deb.debian.org/debian unstable/main arm64 librust-sqlx-core-dev arm64 0.8.2-2 [101 kB] Get: 674 http://deb.debian.org/debian unstable/main arm64 librust-dotenvy-dev arm64 0.15.7-1+b1 [19.3 kB] Get: 675 http://deb.debian.org/debian unstable/main arm64 librust-home-dev arm64 0.5.5-1+b1 [10.9 kB] Get: 676 http://deb.debian.org/debian unstable/main arm64 librust-etcetera-dev arm64 0.8.0-1+b1 [14.9 kB] Get: 677 http://deb.debian.org/debian unstable/main arm64 librust-hkdf-dev arm64 0.12.4-1 [165 kB] Get: 678 http://deb.debian.org/debian unstable/main arm64 librust-whoami-dev arm64 1.4.1-2 [26.6 kB] Get: 679 http://deb.debian.org/debian unstable/main arm64 librust-sqlx-postgres-dev arm64 0.8.2-1 [111 kB] Get: 680 http://deb.debian.org/debian unstable/main arm64 librust-nanorand-dev all 0.7.0-11 [16.2 kB] Get: 681 http://deb.debian.org/debian unstable/main arm64 librust-flume-dev all 0.11.0-4 [47.4 kB] Get: 682 http://deb.debian.org/debian unstable/main arm64 libsqlite3-dev arm64 3.46.1-1 [1058 kB] Get: 683 http://deb.debian.org/debian unstable/main arm64 libsqlcipher1 arm64 4.6.0-1 [537 kB] Get: 684 http://deb.debian.org/debian unstable/main arm64 libsqlcipher-dev arm64 4.6.0-1 [710 kB] Get: 685 http://deb.debian.org/debian unstable/main arm64 librust-libsqlite3-sys-dev arm64 0.26.0-1+b1 [30.1 kB] Get: 686 http://deb.debian.org/debian unstable/main arm64 librust-serde-urlencoded-dev arm64 0.7.1-1+b1 [14.6 kB] Get: 687 http://deb.debian.org/debian unstable/main arm64 librust-sqlx-sqlite-dev arm64 0.8.2-1 [66.7 kB] Get: 688 http://deb.debian.org/debian unstable/main arm64 librust-sqlx-macros-core-dev arm64 0.8.2-1 [30.3 kB] Get: 689 http://deb.debian.org/debian unstable/main arm64 librust-sqlx-macros-dev arm64 0.8.2-1 [8628 B] Get: 690 http://deb.debian.org/debian unstable/main arm64 librust-sqlx-dev arm64 0.8.2-1 [181 kB] Get: 691 http://deb.debian.org/debian unstable/main arm64 librust-debversion-dev arm64 0.4.3-2 [11.6 kB] Get: 692 http://deb.debian.org/debian unstable/main arm64 librust-dashmap-dev arm64 5.5.3-2 [23.0 kB] Get: 693 http://deb.debian.org/debian unstable/main arm64 librust-countme-dev arm64 3.0.1-1+b1 [11.2 kB] Get: 694 http://deb.debian.org/debian unstable/main arm64 librust-text-size-dev arm64 1.1.1-1+b1 [14.6 kB] Get: 695 http://deb.debian.org/debian unstable/main arm64 librust-text-size+serde-dev arm64 1.1.1-1+b1 [1180 B] Get: 696 http://deb.debian.org/debian unstable/main arm64 librust-rowan-dev arm64 0.15.16-1 [37.5 kB] Get: 697 http://deb.debian.org/debian unstable/main arm64 librust-smawk-dev arm64 0.3.1-2+b1 [14.8 kB] Get: 698 http://deb.debian.org/debian unstable/main arm64 librust-unicode-linebreak-dev arm64 0.1.4-2 [64.2 kB] Get: 699 http://deb.debian.org/debian unstable/main arm64 librust-textwrap-dev arm64 0.16.1-1 [54.8 kB] Get: 700 http://deb.debian.org/debian unstable/main arm64 librust-debian-changelog-dev arm64 0.1.13-1 [27.4 kB] Get: 701 http://deb.debian.org/debian unstable/main arm64 librust-deb822-derive-dev arm64 0.1.1-1+b1 [5076 B] Get: 702 http://deb.debian.org/debian unstable/main arm64 librust-deb822-lossless-dev arm64 0.1.27-2 [17.6 kB] Get: 703 http://deb.debian.org/debian unstable/main arm64 librust-debian-control-dev arm64 0.1.37-2 [58.5 kB] Get: 704 http://deb.debian.org/debian unstable/main arm64 librust-difflib-dev arm64 0.4.0-1+b1 [9652 B] Get: 705 http://deb.debian.org/debian unstable/main arm64 librust-crossbeam-channel-dev arm64 0.5.11-1 [78.7 kB] Get: 706 http://deb.debian.org/debian unstable/main arm64 librust-filetime-dev arm64 0.2.24-1 [17.9 kB] Get: 707 http://deb.debian.org/debian unstable/main arm64 librust-inotify-sys-dev arm64 0.1.5-1+b1 [9064 B] Get: 708 http://deb.debian.org/debian unstable/main arm64 librust-inotify-dev arm64 0.9.6-1+b1 [21.4 kB] Get: 709 http://deb.debian.org/debian unstable/main arm64 librust-notify-dev arm64 6.1.1-3 [38.2 kB] Get: 710 http://deb.debian.org/debian unstable/main arm64 librust-dirty-tracker-dev arm64 0.3.0-1+b1 [6764 B] Get: 711 http://deb.debian.org/debian unstable/main arm64 librust-patchkit-dev arm64 0.1.8-2 [43.4 kB] Get: 712 http://deb.debian.org/debian unstable/main arm64 librust-pyo3-filelike-dev arm64 0.3.0-2 [5244 B] Get: 713 http://deb.debian.org/debian unstable/main arm64 librust-breezyshim-dev arm64 0.1.204-1 [51.9 kB] Get: 714 http://deb.debian.org/debian unstable/main arm64 librust-configparser-dev arm64 3.0.3-3 [24.6 kB] Get: 715 http://deb.debian.org/debian unstable/main arm64 librust-subtle+default-dev arm64 2.6.1-1 [1208 B] Get: 716 http://deb.debian.org/debian unstable/main arm64 librust-cookie-dev arm64 0.18.0-1 [43.2 kB] Get: 717 http://deb.debian.org/debian unstable/main arm64 librust-psl-types-dev arm64 2.0.11-1+b1 [9812 B] Get: 718 http://deb.debian.org/debian unstable/main arm64 librust-publicsuffix-dev arm64 2.2.3-3 [78.8 kB] Get: 719 http://deb.debian.org/debian unstable/main arm64 librust-cookie-store-dev arm64 0.21.0-1 [32.7 kB] Get: 720 http://deb.debian.org/debian unstable/main arm64 librust-data-encoding-dev arm64 2.5.0-1 [20.5 kB] Get: 721 http://deb.debian.org/debian unstable/main arm64 librust-debian-copyright-dev arm64 0.1.26-2 [9272 B] Get: 722 http://deb.debian.org/debian unstable/main arm64 librust-dep3-dev arm64 0.1.27-2 [8172 B] Get: 723 http://deb.debian.org/debian unstable/main arm64 librust-distro-info-dev arm64 0.4.0-2 [22.4 kB] Get: 724 http://deb.debian.org/debian unstable/main arm64 librust-enum-as-inner-dev arm64 0.6.0-1 [14.5 kB] Get: 725 http://deb.debian.org/debian unstable/main arm64 librust-http-dev arm64 0.2.11-2 [88.6 kB] Get: 726 http://deb.debian.org/debian unstable/main arm64 librust-h2-dev arm64 0.4.4-1 [129 kB] Get: 727 http://deb.debian.org/debian unstable/main arm64 librust-h3-dev arm64 0.0.3-3 [85.8 kB] Get: 728 http://deb.debian.org/debian unstable/main arm64 librust-untrusted-dev arm64 0.9.0-2+b1 [16.1 kB] Get: 729 http://deb.debian.org/debian unstable/main arm64 librust-ring-dev arm64 0.17.8-2 [3253 kB] Get: 730 http://deb.debian.org/debian unstable/main arm64 librust-rustls-webpki-dev all 0.101.7-3 [155 kB] Get: 731 http://deb.debian.org/debian unstable/main arm64 librust-sct-dev arm64 0.7.1-3+b1 [29.2 kB] Get: 732 http://deb.debian.org/debian unstable/main arm64 librust-rustls-dev all 0.21.12-5 [350 kB] Get: 733 http://deb.debian.org/debian unstable/main arm64 librust-rustls-pemfile-dev arm64 1.0.3-1+b1 [21.9 kB] Get: 734 http://deb.debian.org/debian unstable/main arm64 librust-rustls-native-certs-dev all 0.6.3-4 [14.2 kB] Get: 735 http://deb.debian.org/debian unstable/main arm64 librust-quinn-proto-dev arm64 0.10.6-1 [138 kB] Get: 736 http://deb.debian.org/debian unstable/main arm64 librust-quinn-udp-dev arm64 0.4.1-1+b1 [14.4 kB] Get: 737 http://deb.debian.org/debian unstable/main arm64 librust-quinn-dev arm64 0.10.2-3 [47.1 kB] Get: 738 http://deb.debian.org/debian unstable/main arm64 librust-h3-quinn-dev arm64 0.0.4-1+b1 [9420 B] Get: 739 http://deb.debian.org/debian unstable/main arm64 librust-ipnet-dev arm64 2.9.0-1 [26.5 kB] Get: 740 http://deb.debian.org/debian unstable/main arm64 librust-tokio-native-tls-dev arm64 0.3.1-1 [17.4 kB] Get: 741 http://deb.debian.org/debian unstable/main arm64 librust-tokio-openssl-dev arm64 0.6.3-1+b1 [13.6 kB] Get: 742 http://deb.debian.org/debian unstable/main arm64 librust-tokio-rustls-dev arm64 0.24.1-1+b1 [28.3 kB] Get: 743 http://deb.debian.org/debian unstable/main arm64 librust-hickory-proto-dev arm64 0.24.1-5 [270 kB] Get: 744 http://deb.debian.org/debian unstable/main arm64 librust-linked-hash-map-dev arm64 0.5.6-1+b1 [21.3 kB] Get: 745 http://deb.debian.org/debian unstable/main arm64 librust-lru-cache-dev arm64 0.1.2-1+b1 [11.0 kB] Get: 746 http://deb.debian.org/debian unstable/main arm64 librust-match-cfg-dev arm64 0.1.0-4+b1 [9228 B] Get: 747 http://deb.debian.org/debian unstable/main arm64 librust-hostname-dev arm64 0.3.1-2 [9664 B] Get: 748 http://deb.debian.org/debian unstable/main arm64 librust-resolv-conf-dev arm64 0.7.0-1+b1 [18.6 kB] Get: 749 http://deb.debian.org/debian unstable/main arm64 librust-hickory-resolver-dev arm64 0.24.1-1 [68.8 kB] Get: 750 http://deb.debian.org/debian unstable/main arm64 librust-http-body-dev arm64 0.4.5-1+b1 [12.1 kB] Get: 751 http://deb.debian.org/debian unstable/main arm64 librust-httparse-dev arm64 1.8.0-1+b1 [30.0 kB] Get: 752 http://deb.debian.org/debian unstable/main arm64 librust-httpdate-dev arm64 1.0.2-1+b1 [12.3 kB] Get: 753 http://deb.debian.org/debian unstable/main arm64 librust-tower-service-dev arm64 0.3.2-1+b1 [9652 B] Get: 754 http://deb.debian.org/debian unstable/main arm64 librust-try-lock-dev arm64 0.2.5-1 [6176 B] Get: 755 http://deb.debian.org/debian unstable/main arm64 librust-want-dev arm64 0.3.0-1+b1 [8816 B] Get: 756 http://deb.debian.org/debian unstable/main arm64 librust-hyper-dev arm64 0.14.27-2 [149 kB] Get: 757 http://deb.debian.org/debian unstable/main arm64 librust-hyper-rustls-dev all 0.24.2-4 [21.9 kB] Get: 758 http://deb.debian.org/debian unstable/main arm64 librust-hyper-tls-dev arm64 0.5.0-1+b1 [10.9 kB] Get: 759 http://deb.debian.org/debian unstable/main arm64 librust-kstring-dev arm64 2.0.0-1+b1 [17.7 kB] Get: 760 http://deb.debian.org/debian unstable/main arm64 librust-makefile-lossless-dev arm64 0.1.4-1 [9464 B] Get: 761 http://deb.debian.org/debian unstable/main arm64 librust-maplit-dev arm64 1.0.2-1+b1 [10.7 kB] Get: 762 http://deb.debian.org/debian unstable/main arm64 librust-patiencediff-dev arm64 0.1.2-1+b1 [15.4 kB] Get: 763 http://deb.debian.org/debian unstable/main arm64 librust-merge3-dev arm64 0.2.0-1+b2 [12.2 kB] Get: 764 http://deb.debian.org/debian unstable/main arm64 librust-mime-dev arm64 0.3.17-1 [17.2 kB] Get: 765 http://deb.debian.org/debian unstable/main arm64 librust-mime-guess-dev arm64 2.0.4-2+b1 [22.5 kB] Get: 766 http://deb.debian.org/debian unstable/main arm64 librust-sync-wrapper-dev arm64 0.1.2-1+b2 [8760 B] Get: 767 http://deb.debian.org/debian unstable/main arm64 librust-tokio-socks-dev arm64 0.5.1-1+b2 [15.1 kB] Get: 768 http://deb.debian.org/debian unstable/main arm64 librust-reqwest-dev arm64 0.11.27-3 [130 kB] Get: 769 http://deb.debian.org/debian unstable/main arm64 librust-serde-spanned-dev arm64 0.6.7-1 [10.5 kB] Get: 770 http://deb.debian.org/debian unstable/main arm64 librust-toml-datetime-dev arm64 0.6.8-1 [13.1 kB] Get: 771 http://deb.debian.org/debian unstable/main arm64 librust-winnow-dev arm64 0.6.18-1 [125 kB] Get: 772 http://deb.debian.org/debian unstable/main arm64 librust-toml-edit-dev arm64 0.22.20-1 [91.9 kB] Fetched 299 MB in 5s (65.8 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.12-minimal:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19897 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.6-1_arm64.deb ... Unpacking libpython3.12-minimal:arm64 (3.12.6-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../libexpat1_2.6.3-1_arm64.deb ... Unpacking libexpat1:arm64 (2.6.3-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.6-1_arm64.deb ... Unpacking python3.12-minimal (3.12.6-1) ... Setting up libpython3.12-minimal:arm64 (3.12.6-1) ... Setting up libexpat1:arm64 (2.6.3-1) ... Setting up python3.12-minimal (3.12.6-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20217 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.12.6-1_arm64.deb ... Unpacking python3-minimal (3.12.6-1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../03-tzdata_2024a-4_all.deb ... Unpacking tzdata (2024a-4) ... Selecting previously unselected package libkrb5support0:arm64. Preparing to unpack .../04-libkrb5support0_1.21.3-3_arm64.deb ... Unpacking libkrb5support0:arm64 (1.21.3-3) ... Selecting previously unselected package libcom-err2:arm64. Preparing to unpack .../05-libcom-err2_1.47.1-1_arm64.deb ... Unpacking libcom-err2:arm64 (1.47.1-1) ... Selecting previously unselected package libk5crypto3:arm64. Preparing to unpack .../06-libk5crypto3_1.21.3-3_arm64.deb ... Unpacking libk5crypto3:arm64 (1.21.3-3) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../07-libkeyutils1_1.6.3-3_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:arm64. Preparing to unpack .../08-libkrb5-3_1.21.3-3_arm64.deb ... Unpacking libkrb5-3:arm64 (1.21.3-3) ... Selecting previously unselected package libgssapi-krb5-2:arm64. Preparing to unpack .../09-libgssapi-krb5-2_1.21.3-3_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.21.3-3) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../10-libtirpc-common_1.3.4+ds-1.3_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.3) ... Selecting previously unselected package libtirpc3t64:arm64. Preparing to unpack .../11-libtirpc3t64_1.3.4+ds-1.3_arm64.deb ... Adding 'diversion of /lib/aarch64-linux-gnu/libtirpc.so.3 to /lib/aarch64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/aarch64-linux-gnu/libtirpc.so.3.0.0 to /lib/aarch64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:arm64 (1.3.4+ds-1.3) ... Selecting previously unselected package libnsl2:arm64. Preparing to unpack .../12-libnsl2_1.3.0-3+b2_arm64.deb ... Unpacking libnsl2:arm64 (1.3.0-3+b2) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_8.2-5_all.deb ... Unpacking readline-common (8.2-5) ... Selecting previously unselected package libreadline8t64:arm64. Preparing to unpack .../14-libreadline8t64_8.2-5_arm64.deb ... Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8 to /lib/aarch64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8.2 to /lib/aarch64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8 to /lib/aarch64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8.2 to /lib/aarch64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:arm64 (8.2-5) ... Selecting previously unselected package libpython3.12-stdlib:arm64. Preparing to unpack .../15-libpython3.12-stdlib_3.12.6-1_arm64.deb ... Unpacking libpython3.12-stdlib:arm64 (3.12.6-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../16-python3.12_3.12.6-1_arm64.deb ... Unpacking python3.12 (3.12.6-1) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../17-libpython3-stdlib_3.12.6-1_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.12.6-1) ... Setting up python3-minimal (3.12.6-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21289 files and directories currently installed.) Preparing to unpack .../000-python3_3.12.6-1_arm64.deb ... Unpacking python3 (3.12.6-1) ... Selecting previously unselected package libproc2-0:arm64. Preparing to unpack .../001-libproc2-0_2%3a4.0.4-5_arm64.deb ... Unpacking libproc2-0:arm64 (2:4.0.4-5) ... Selecting previously unselected package procps. Preparing to unpack .../002-procps_2%3a4.0.4-5_arm64.deb ... Unpacking procps (2:4.0.4-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package openssl. Preparing to unpack .../004-openssl_3.3.2-1_arm64.deb ... Unpacking openssl (3.3.2-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../005-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../006-libmagic-mgc_1%3a5.45-3_arm64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:arm64. Preparing to unpack .../007-libmagic1t64_1%3a5.45-3_arm64.deb ... Unpacking libmagic1t64:arm64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../008-file_1%3a5.45-3_arm64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../009-gettext-base_0.22.5-2_arm64.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../010-libuchardet0_0.0.8-1+b1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../011-groff-base_1.23.0-5_arm64.deb ... Unpacking groff-base (1.23.0-5) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../012-bsdextrautils_2.40.2-8_arm64.deb ... Unpacking bsdextrautils (2.40.2-8) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../013-libpipeline1_1.5.8-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../014-man-db_2.13.0-1_arm64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../015-m4_1.4.19-4_arm64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../016-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../017-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../018-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../019-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package binutils-mingw-w64-i686. Preparing to unpack .../020-binutils-mingw-w64-i686_2.43.1-3+11.8_arm64.deb ... Unpacking binutils-mingw-w64-i686 (2.43.1-3+11.8) ... Selecting previously unselected package binutils-mingw-w64-x86-64. Preparing to unpack .../021-binutils-mingw-w64-x86-64_2.43.1-3+11.8_arm64.deb ... Unpacking binutils-mingw-w64-x86-64 (2.43.1-3+11.8) ... Selecting previously unselected package python3-configobj. Preparing to unpack .../022-python3-configobj_5.0.9-1_all.deb ... Unpacking python3-configobj (5.0.9-1) ... Selecting previously unselected package python3-fastbencode. Preparing to unpack .../023-python3-fastbencode_0.2-1+b2_arm64.deb ... Unpacking python3-fastbencode (0.2-1+b2) ... Selecting previously unselected package python3-merge3. Preparing to unpack .../024-python3-merge3_0.0.8-1_all.deb ... Unpacking python3-merge3 (0.0.8-1) ... Selecting previously unselected package python3-tzlocal. Preparing to unpack .../025-python3-tzlocal_5.2-1.1_all.deb ... Unpacking python3-tzlocal (5.2-1.1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../026-libyaml-0-2_0.2.5-1+b1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.5-1+b1) ... Selecting previously unselected package python3-yaml. Preparing to unpack .../027-python3-yaml_6.0.2-1_arm64.deb ... Unpacking python3-yaml (6.0.2-1) ... Selecting previously unselected package python3-urllib3. Preparing to unpack .../028-python3-urllib3_2.0.7-2_all.deb ... Unpacking python3-urllib3 (2.0.7-2) ... Selecting previously unselected package python3-typing-extensions. Preparing to unpack .../029-python3-typing-extensions_4.12.2-2_all.deb ... Unpacking python3-typing-extensions (4.12.2-2) ... Selecting previously unselected package python3-dulwich. Preparing to unpack .../030-python3-dulwich_0.21.6-1+b2_arm64.deb ... Unpacking python3-dulwich (0.21.6-1+b2) ... Selecting previously unselected package python3-patiencediff. Preparing to unpack .../031-python3-patiencediff_0.2.13-1+b2_arm64.deb ... Unpacking python3-patiencediff (0.2.13-1+b2) ... Selecting previously unselected package python3-breezy. Preparing to unpack .../032-python3-breezy_3.3.6-1+b2_arm64.deb ... Unpacking python3-breezy (3.3.6-1+b2) ... Selecting previously unselected package libpython3.12t64:arm64. Preparing to unpack .../033-libpython3.12t64_3.12.6-1_arm64.deb ... Unpacking libpython3.12t64:arm64 (3.12.6-1) ... Selecting previously unselected package brz. Preparing to unpack .../034-brz_3.3.6-1+b2_arm64.deb ... Unpacking brz (3.3.6-1+b2) ... Selecting previously unselected package libassuan9:arm64. Preparing to unpack .../035-libassuan9_3.0.1-2_arm64.deb ... Unpacking libassuan9:arm64 (3.0.1-2) ... Selecting previously unselected package gpgconf. Preparing to unpack .../036-gpgconf_2.2.43-8+b1_arm64.deb ... Unpacking gpgconf (2.2.43-8+b1) ... Selecting previously unselected package libksba8:arm64. Preparing to unpack .../037-libksba8_1.6.7-2_arm64.deb ... Unpacking libksba8:arm64 (1.6.7-2) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../038-libsasl2-modules-db_2.1.28+dfsg1-8_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../039-libsasl2-2_2.1.28+dfsg1-8_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libldap-2.5-0:arm64. Preparing to unpack .../040-libldap-2.5-0_2.5.18+dfsg-3_arm64.deb ... Unpacking libldap-2.5-0:arm64 (2.5.18+dfsg-3) ... Selecting previously unselected package libnpth0t64:arm64. Preparing to unpack .../041-libnpth0t64_1.6-3.1_arm64.deb ... Unpacking libnpth0t64:arm64 (1.6-3.1) ... Selecting previously unselected package dirmngr. Preparing to unpack .../042-dirmngr_2.2.43-8+b1_arm64.deb ... Unpacking dirmngr (2.2.43-8+b1) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../043-gnupg-l10n_2.2.43-8_all.deb ... Unpacking gnupg-l10n (2.2.43-8) ... Selecting previously unselected package gpg. Preparing to unpack .../044-gpg_2.2.43-8+b1_arm64.deb ... Unpacking gpg (2.2.43-8+b1) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../045-pinentry-curses_1.2.1-4+b1_arm64.deb ... Unpacking pinentry-curses (1.2.1-4+b1) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../046-gpg-agent_2.2.43-8+b1_arm64.deb ... Unpacking gpg-agent (2.2.43-8+b1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../047-gpgsm_2.2.43-8+b1_arm64.deb ... Unpacking gpgsm (2.2.43-8+b1) ... Selecting previously unselected package gnupg. Preparing to unpack .../048-gnupg_2.2.43-8_all.deb ... Unpacking gnupg (2.2.43-8) ... Selecting previously unselected package libfile-dirlist-perl. Preparing to unpack .../049-libfile-dirlist-perl_0.05-3_all.deb ... Unpacking libfile-dirlist-perl (0.05-3) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../050-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../051-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libfile-touch-perl. Preparing to unpack .../052-libfile-touch-perl_0.12-2_all.deb ... Unpacking libfile-touch-perl (0.12-2) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../053-libio-pty-perl_1%3a1.20-1+b1_arm64.deb ... Unpacking libio-pty-perl (1:1.20-1+b1) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../054-libipc-run-perl_20231003.0-2_all.deb ... Unpacking libipc-run-perl (20231003.0-2) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../055-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../056-libclass-xsaccessor-perl_1.19-4+b3_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b3) ... Selecting previously unselected package libb-hooks-op-check-perl:arm64. Preparing to unpack .../057-libb-hooks-op-check-perl_0.22-3+b1_arm64.deb ... Unpacking libb-hooks-op-check-perl:arm64 (0.22-3+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../058-libdynaloader-functions-perl_0.004-1_all.deb ... Unpacking libdynaloader-functions-perl (0.004-1) ... Selecting previously unselected package libdevel-callchecker-perl:arm64. Preparing to unpack .../059-libdevel-callchecker-perl_0.009-1_arm64.deb ... Unpacking libdevel-callchecker-perl:arm64 (0.009-1) ... Selecting previously unselected package libparams-classify-perl:arm64. Preparing to unpack .../060-libparams-classify-perl_0.015-2+b3_arm64.deb ... Unpacking libparams-classify-perl:arm64 (0.015-2+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../061-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../062-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../063-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../064-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../065-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../066-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../067-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../068-libhttp-date-perl_6.06-1_all.deb ... Unpacking libhttp-date-perl (6.06-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../069-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../070-libhtml-tagset-perl_3.24-1_all.deb ... Unpacking libhtml-tagset-perl (3.24-1) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../071-liburi-perl_5.29-1_all.deb ... Unpacking liburi-perl (5.29-1) ... Selecting previously unselected package libhtml-parser-perl:arm64. Preparing to unpack .../072-libhtml-parser-perl_3.83-1_arm64.deb ... Unpacking libhtml-parser-perl:arm64 (3.83-1) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../073-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libclone-perl:arm64. Preparing to unpack .../074-libclone-perl_0.47-1_arm64.deb ... Unpacking libclone-perl:arm64 (0.47-1) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../075-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../076-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../077-libhttp-message-perl_6.46-1_all.deb ... Unpacking libhttp-message-perl (6.46-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../078-libhttp-cookies-perl_6.11-1_all.deb ... Unpacking libhttp-cookies-perl (6.11-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../079-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:arm64. Preparing to unpack .../080-perl-openssl-defaults_7+b2_arm64.deb ... Unpacking perl-openssl-defaults:arm64 (7+b2) ... Selecting previously unselected package libnet-ssleay-perl:arm64. Preparing to unpack .../081-libnet-ssleay-perl_1.94-1+b1_arm64.deb ... Unpacking libnet-ssleay-perl:arm64 (1.94-1+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../082-libio-socket-ssl-perl_2.089-1_all.deb ... Unpacking libio-socket-ssl-perl (2.089-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../083-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../084-liblwp-protocol-https-perl_6.14-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.14-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../085-libtry-tiny-perl_0.32-1_all.deb ... Unpacking libtry-tiny-perl (0.32-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../086-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../087-libwww-perl_6.77-1_all.deb ... Unpacking libwww-perl (6.77-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../088-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package wdiff. Preparing to unpack .../089-wdiff_1.2.2-6_arm64.deb ... Unpacking wdiff (1.2.2-6) ... Selecting previously unselected package devscripts. Preparing to unpack .../090-devscripts_2.24.1_all.deb ... Unpacking devscripts (2.24.1) ... Selecting previously unselected package libsys-cpuaffinity-perl. Preparing to unpack .../091-libsys-cpuaffinity-perl_1.13~03-2+b3_arm64.deb ... Unpacking libsys-cpuaffinity-perl (1.13~03-2+b3) ... Selecting previously unselected package pbzip2. Preparing to unpack .../092-pbzip2_1.1.13-1_arm64.deb ... Unpacking pbzip2 (1.1.13-1) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../093-libicu72_72.1-5_arm64.deb ... Unpacking libicu72:arm64 (72.1-5) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../094-libxml2_2.12.7+dfsg-3+b1_arm64.deb ... Unpacking libxml2:arm64 (2.12.7+dfsg-3+b1) ... Selecting previously unselected package libarchive13t64:arm64. Preparing to unpack .../095-libarchive13t64_3.7.4-1_arm64.deb ... Unpacking libarchive13t64:arm64 (3.7.4-1) ... Selecting previously unselected package pixz. Preparing to unpack .../096-pixz_1.0.7-3_arm64.deb ... Unpacking pixz (1.0.7-3) ... Selecting previously unselected package libglib2.0-0t64:arm64. Preparing to unpack .../097-libglib2.0-0t64_2.82.1-1_arm64.deb ... Unpacking libglib2.0-0t64:arm64 (2.82.1-1) ... Selecting previously unselected package libxdelta2t64:arm64. Preparing to unpack .../098-libxdelta2t64_1.1.3-10.7_arm64.deb ... Unpacking libxdelta2t64:arm64 (1.1.3-10.7) ... Selecting previously unselected package xdelta. Preparing to unpack .../099-xdelta_1.1.3-10.7_arm64.deb ... Unpacking xdelta (1.1.3-10.7) ... Selecting previously unselected package xdelta3. Preparing to unpack .../100-xdelta3_3.0.11-dfsg-1.2_arm64.deb ... Unpacking xdelta3 (3.0.11-dfsg-1.2) ... Selecting previously unselected package pristine-tar. Preparing to unpack .../101-pristine-tar_1.50+nmu2_arm64.deb ... Unpacking pristine-tar (1.50+nmu2) ... Selecting previously unselected package python-apt-common. Preparing to unpack .../102-python-apt-common_2.9.0_all.deb ... Unpacking python-apt-common (2.9.0) ... Selecting previously unselected package distro-info-data. Preparing to unpack .../103-distro-info-data_0.62_all.deb ... Unpacking distro-info-data (0.62) ... Selecting previously unselected package python3-apt. Preparing to unpack .../104-python3-apt_2.9.0+b1_arm64.deb ... Unpacking python3-apt (2.9.0+b1) ... Selecting previously unselected package python3-autocommand. Preparing to unpack .../105-python3-autocommand_2.2.2-3_all.deb ... Unpacking python3-autocommand (2.2.2-3) ... Selecting previously unselected package python3-more-itertools. Preparing to unpack .../106-python3-more-itertools_10.4.0-1_all.deb ... Unpacking python3-more-itertools (10.4.0-1) ... Selecting previously unselected package python3-typeguard. Preparing to unpack .../107-python3-typeguard_4.3.0-1_all.deb ... Unpacking python3-typeguard (4.3.0-1) ... Selecting previously unselected package python3-inflect. Preparing to unpack .../108-python3-inflect_7.3.1-2_all.deb ... Unpacking python3-inflect (7.3.1-2) ... Selecting previously unselected package python3-jaraco.context. Preparing to unpack .../109-python3-jaraco.context_6.0.0-1_all.deb ... Unpacking python3-jaraco.context (6.0.0-1) ... Selecting previously unselected package python3-jaraco.functools. Preparing to unpack .../110-python3-jaraco.functools_4.0.2-1_all.deb ... Unpacking python3-jaraco.functools (4.0.2-1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../111-python3-pkg-resources_74.1.2-2_all.deb ... Unpacking python3-pkg-resources (74.1.2-2) ... Selecting previously unselected package python3-chardet. Preparing to unpack .../112-python3-chardet_5.2.0+dfsg-1_all.deb ... Unpacking python3-chardet (5.2.0+dfsg-1) ... Selecting previously unselected package python3-debian. Preparing to unpack .../113-python3-debian_0.1.49_all.deb ... Unpacking python3-debian (0.1.49) ... Selecting previously unselected package python3-tr. Preparing to unpack .../114-python3-tr_0.1+git20161102.e74d4bd-1.1_all.deb ... Unpacking python3-tr (0.1+git20161102.e74d4bd-1.1) ... Selecting previously unselected package python3-pcre2. Preparing to unpack .../115-python3-pcre2_0.3.0+ds-1+b2_arm64.deb ... Unpacking python3-pcre2 (0.3.0+ds-1+b2) ... Selecting previously unselected package python3-debmutate. Preparing to unpack .../116-python3-debmutate_0.69_all.deb ... Unpacking python3-debmutate (0.69) ... Selecting previously unselected package libpq5:arm64. Preparing to unpack .../117-libpq5_17~rc1-1_arm64.deb ... Unpacking libpq5:arm64 (17~rc1-1) ... Selecting previously unselected package python3-psycopg2. Preparing to unpack .../118-python3-psycopg2_2.9.9-2_arm64.deb ... Unpacking python3-psycopg2 (2.9.9-2) ... Selecting previously unselected package diffstat. Preparing to unpack .../119-diffstat_1.66-1_arm64.deb ... Unpacking diffstat (1.66-1) ... Selecting previously unselected package ed. Preparing to unpack .../120-ed_1.20.2-2_arm64.deb ... Unpacking ed (1.20.2-2) ... Selecting previously unselected package gettext. Preparing to unpack .../121-gettext_0.22.5-2_arm64.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package quilt. Preparing to unpack .../122-quilt_0.68-1_all.deb ... Unpacking quilt (0.68-1) ... Selecting previously unselected package python3-distro-info. Preparing to unpack .../123-python3-distro-info_1.7_all.deb ... Unpacking python3-distro-info (1.7) ... Selecting previously unselected package brz-debian. Preparing to unpack .../124-brz-debian_2.8.79_all.deb ... Unpacking brz-debian (2.8.79) ... Selecting previously unselected package libbrotli1:arm64. Preparing to unpack .../125-libbrotli1_1.1.0-2+b4_arm64.deb ... Unpacking libbrotli1:arm64 (1.1.0-2+b4) ... Selecting previously unselected package libnghttp2-14:arm64. Preparing to unpack .../126-libnghttp2-14_1.63.0-1_arm64.deb ... Unpacking libnghttp2-14:arm64 (1.63.0-1) ... Selecting previously unselected package libpsl5t64:arm64. Preparing to unpack .../127-libpsl5t64_0.21.2-1.1_arm64.deb ... Unpacking libpsl5t64:arm64 (0.21.2-1.1) ... Selecting previously unselected package librtmp1:arm64. Preparing to unpack .../128-librtmp1_2.4+20151223.gitfa8646d.1-2+b4_arm64.deb ... Unpacking librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b4) ... Selecting previously unselected package libssh2-1t64:arm64. Preparing to unpack .../129-libssh2-1t64_1.11.0-7_arm64.deb ... Unpacking libssh2-1t64:arm64 (1.11.0-7) ... Selecting previously unselected package libcurl4t64:arm64. Preparing to unpack .../130-libcurl4t64_8.10.1-1_arm64.deb ... Unpacking libcurl4t64:arm64 (8.10.1-1) ... Selecting previously unselected package libhttp-parser2.9:arm64. Preparing to unpack .../131-libhttp-parser2.9_2.9.4-6+b1_arm64.deb ... Unpacking libhttp-parser2.9:arm64 (2.9.4-6+b1) ... Selecting previously unselected package libmbedcrypto7t64:arm64. Preparing to unpack .../132-libmbedcrypto7t64_2.28.8-1_arm64.deb ... Unpacking libmbedcrypto7t64:arm64 (2.28.8-1) ... Selecting previously unselected package libmbedx509-1t64:arm64. Preparing to unpack .../133-libmbedx509-1t64_2.28.8-1_arm64.deb ... Unpacking libmbedx509-1t64:arm64 (2.28.8-1) ... Selecting previously unselected package libmbedtls14t64:arm64. Preparing to unpack .../134-libmbedtls14t64_2.28.8-1_arm64.deb ... Unpacking libmbedtls14t64:arm64 (2.28.8-1) ... Selecting previously unselected package libgit2-1.7:arm64. Preparing to unpack .../135-libgit2-1.7_1.7.2+ds-1+b2_arm64.deb ... Unpacking libgit2-1.7:arm64 (1.7.2+ds-1+b2) ... Selecting previously unselected package libedit2:arm64. Preparing to unpack .../136-libedit2_3.1-20240808-1_arm64.deb ... Unpacking libedit2:arm64 (3.1-20240808-1) ... Selecting previously unselected package libz3-4:arm64. Preparing to unpack .../137-libz3-4_4.8.12-3.1+b2_arm64.deb ... Unpacking libz3-4:arm64 (4.8.12-3.1+b2) ... Selecting previously unselected package libllvm17t64:arm64. Preparing to unpack .../138-libllvm17t64_1%3a17.0.6-18_arm64.deb ... Unpacking libllvm17t64:arm64 (1:17.0.6-18) ... Selecting previously unselected package libstd-rust-1.80:arm64. Preparing to unpack .../139-libstd-rust-1.80_1.80.1+dfsg1-1_arm64.deb ... Unpacking libstd-rust-1.80:arm64 (1.80.1+dfsg1-1) ... Selecting previously unselected package libstd-rust-dev:arm64. Preparing to unpack .../140-libstd-rust-dev_1.80.1+dfsg1-1_arm64.deb ... Unpacking libstd-rust-dev:arm64 (1.80.1+dfsg1-1) ... Selecting previously unselected package rustc. Preparing to unpack .../141-rustc_1.80.1+dfsg1-1_arm64.deb ... Unpacking rustc (1.80.1+dfsg1-1) ... Selecting previously unselected package libllvm16t64:arm64. Preparing to unpack .../142-libllvm16t64_1%3a16.0.6-27+b1_arm64.deb ... Unpacking libllvm16t64:arm64 (1:16.0.6-27+b1) ... Selecting previously unselected package libclang-cpp16t64. Preparing to unpack .../143-libclang-cpp16t64_1%3a16.0.6-27+b1_arm64.deb ... Unpacking libclang-cpp16t64 (1:16.0.6-27+b1) ... Selecting previously unselected package gcc-13-base:arm64. Preparing to unpack .../144-gcc-13-base_13.3.0-6_arm64.deb ... Unpacking gcc-13-base:arm64 (13.3.0-6) ... Selecting previously unselected package libgcc-13-dev:arm64. Preparing to unpack .../145-libgcc-13-dev_13.3.0-6_arm64.deb ... Unpacking libgcc-13-dev:arm64 (13.3.0-6) ... Selecting previously unselected package libstdc++-13-dev:arm64. Preparing to unpack .../146-libstdc++-13-dev_13.3.0-6_arm64.deb ... Unpacking libstdc++-13-dev:arm64 (13.3.0-6) ... Selecting previously unselected package libgc1:arm64. Preparing to unpack .../147-libgc1_1%3a8.2.8-1_arm64.deb ... Unpacking libgc1:arm64 (1:8.2.8-1) ... Selecting previously unselected package libobjc4:arm64. Preparing to unpack .../148-libobjc4_14.2.0-5_arm64.deb ... Unpacking libobjc4:arm64 (14.2.0-5) ... Selecting previously unselected package libobjc-13-dev:arm64. Preparing to unpack .../149-libobjc-13-dev_13.3.0-6_arm64.deb ... Unpacking libobjc-13-dev:arm64 (13.3.0-6) ... Selecting previously unselected package libclang-common-16-dev. Preparing to unpack .../150-libclang-common-16-dev_1%3a16.0.6-27+b1_arm64.deb ... Unpacking libclang-common-16-dev (1:16.0.6-27+b1) ... Selecting previously unselected package llvm-16-linker-tools. Preparing to unpack .../151-llvm-16-linker-tools_1%3a16.0.6-27+b1_arm64.deb ... Unpacking llvm-16-linker-tools (1:16.0.6-27+b1) ... Selecting previously unselected package libclang1-16t64. Preparing to unpack .../152-libclang1-16t64_1%3a16.0.6-27+b1_arm64.deb ... Unpacking libclang1-16t64 (1:16.0.6-27+b1) ... Selecting previously unselected package clang-16. Preparing to unpack .../153-clang-16_1%3a16.0.6-27+b1_arm64.deb ... Unpacking clang-16 (1:16.0.6-27+b1) ... Selecting previously unselected package clang. Preparing to unpack .../154-clang_1%3a16.0-58.1_arm64.deb ... Unpacking clang (1:16.0-58.1) ... Selecting previously unselected package cargo. Preparing to unpack .../155-cargo_1.80.1+dfsg1-1_arm64.deb ... Unpacking cargo (1.80.1+dfsg1-1) ... Selecting previously unselected package libjsoncpp25:arm64. Preparing to unpack .../156-libjsoncpp25_1.9.5-6+b2_arm64.deb ... Unpacking libjsoncpp25:arm64 (1.9.5-6+b2) ... Selecting previously unselected package librhash0:arm64. Preparing to unpack .../157-librhash0_1.4.3-3+b1_arm64.deb ... Unpacking librhash0:arm64 (1.4.3-3+b1) ... Selecting previously unselected package libuv1t64:arm64. Preparing to unpack .../158-libuv1t64_1.48.0-6_arm64.deb ... Unpacking libuv1t64:arm64 (1.48.0-6) ... Selecting previously unselected package cmake-data. Preparing to unpack .../159-cmake-data_3.30.3-1_all.deb ... Unpacking cmake-data (3.30.3-1) ... Selecting previously unselected package cmake. Preparing to unpack .../160-cmake_3.30.3-1_arm64.deb ... Unpacking cmake (3.30.3-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../161-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../162-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../163-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../164-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../165-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../166-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:arm64. Preparing to unpack .../167-libelf1t64_0.191-2_arm64.deb ... Unpacking libelf1t64:arm64 (0.191-2) ... Selecting previously unselected package dwz. Preparing to unpack .../168-dwz_0.15-1+b1_arm64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../169-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../170-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../171-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package dh-cargo. Preparing to unpack .../172-dh-cargo_31_all.deb ... Unpacking dh-cargo (31) ... Selecting previously unselected package fonts-dejavu-mono. Preparing to unpack .../173-fonts-dejavu-mono_2.37-8_all.deb ... Unpacking fonts-dejavu-mono (2.37-8) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../174-fonts-dejavu-core_2.37-8_all.deb ... Unpacking fonts-dejavu-core (2.37-8) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../175-fontconfig-config_2.15.0-1.1_arm64.deb ... Unpacking fontconfig-config (2.15.0-1.1) ... Selecting previously unselected package libbrotli-dev:arm64. Preparing to unpack .../176-libbrotli-dev_1.1.0-2+b4_arm64.deb ... Unpacking libbrotli-dev:arm64 (1.1.0-2+b4) ... Selecting previously unselected package libbz2-dev:arm64. Preparing to unpack .../177-libbz2-dev_1.0.8-6_arm64.deb ... Unpacking libbz2-dev:arm64 (1.0.8-6) ... Selecting previously unselected package libclang-16-dev. Preparing to unpack .../178-libclang-16-dev_1%3a16.0.6-27+b1_arm64.deb ... Unpacking libclang-16-dev (1:16.0.6-27+b1) ... Selecting previously unselected package libclang-dev. Preparing to unpack .../179-libclang-dev_1%3a16.0-58.1_arm64.deb ... Unpacking libclang-dev (1:16.0-58.1) ... Selecting previously unselected package libexpat1-dev:arm64. Preparing to unpack .../180-libexpat1-dev_2.6.3-1_arm64.deb ... Unpacking libexpat1-dev:arm64 (2.6.3-1) ... Selecting previously unselected package libpng16-16t64:arm64. Preparing to unpack .../181-libpng16-16t64_1.6.44-2_arm64.deb ... Unpacking libpng16-16t64:arm64 (1.6.44-2) ... Selecting previously unselected package libfreetype6:arm64. Preparing to unpack .../182-libfreetype6_2.13.3+dfsg-1_arm64.deb ... Unpacking libfreetype6:arm64 (2.13.3+dfsg-1) ... Selecting previously unselected package libfontconfig1:arm64. Preparing to unpack .../183-libfontconfig1_2.15.0-1.1_arm64.deb ... Unpacking libfontconfig1:arm64 (2.15.0-1.1) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../184-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1) ... Selecting previously unselected package libpng-dev:arm64. Preparing to unpack .../185-libpng-dev_1.6.44-2_arm64.deb ... Unpacking libpng-dev:arm64 (1.6.44-2) ... Selecting previously unselected package libfreetype-dev:arm64. Preparing to unpack .../186-libfreetype-dev_2.13.3+dfsg-1_arm64.deb ... Unpacking libfreetype-dev:arm64 (2.13.3+dfsg-1) ... Selecting previously unselected package uuid-dev:arm64. Preparing to unpack .../187-uuid-dev_2.40.2-8_arm64.deb ... Unpacking uuid-dev:arm64 (2.40.2-8) ... Selecting previously unselected package libpkgconf3:arm64. Preparing to unpack .../188-libpkgconf3_1.8.1-3_arm64.deb ... Unpacking libpkgconf3:arm64 (1.8.1-3) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../189-pkgconf-bin_1.8.1-3_arm64.deb ... Unpacking pkgconf-bin (1.8.1-3) ... Selecting previously unselected package pkgconf:arm64. Preparing to unpack .../190-pkgconf_1.8.1-3_arm64.deb ... Unpacking pkgconf:arm64 (1.8.1-3) ... Selecting previously unselected package libfontconfig-dev:arm64. Preparing to unpack .../191-libfontconfig-dev_2.15.0-1.1_arm64.deb ... Unpacking libfontconfig-dev:arm64 (2.15.0-1.1) ... Selecting previously unselected package liblzma-dev:arm64. Preparing to unpack .../192-liblzma-dev_5.6.2-2_arm64.deb ... Unpacking liblzma-dev:arm64 (5.6.2-2) ... Selecting previously unselected package libpfm4:arm64. Preparing to unpack .../193-libpfm4_4.13.0+git32-g0d4ed0e-1_arm64.deb ... Unpacking libpfm4:arm64 (4.13.0+git32-g0d4ed0e-1) ... Selecting previously unselected package libpython3.12-dev:arm64. Preparing to unpack .../194-libpython3.12-dev_3.12.6-1_arm64.deb ... Unpacking libpython3.12-dev:arm64 (3.12.6-1) ... Selecting previously unselected package libpython3-dev:arm64. Preparing to unpack .../195-libpython3-dev_3.12.6-1_arm64.deb ... Unpacking libpython3-dev:arm64 (3.12.6-1) ... Selecting previously unselected package libpython3-all-dev:arm64. Preparing to unpack .../196-libpython3-all-dev_3.12.6-1_arm64.deb ... Unpacking libpython3-all-dev:arm64 (3.12.6-1) ... Selecting previously unselected package librust-ab-glyph-rasterizer-dev:arm64. Preparing to unpack .../197-librust-ab-glyph-rasterizer-dev_0.1.7-1+b1_arm64.deb ... Unpacking librust-ab-glyph-rasterizer-dev:arm64 (0.1.7-1+b1) ... Selecting previously unselected package librust-libm-dev:arm64. Preparing to unpack .../198-librust-libm-dev_0.2.8-1_arm64.deb ... Unpacking librust-libm-dev:arm64 (0.2.8-1) ... Selecting previously unselected package librust-ab-glyph-rasterizer+libm-dev:arm64. Preparing to unpack .../199-librust-ab-glyph-rasterizer+libm-dev_0.1.7-1+b1_arm64.deb ... Unpacking librust-ab-glyph-rasterizer+libm-dev:arm64 (0.1.7-1+b1) ... Selecting previously unselected package librust-core-maths-dev:arm64. Preparing to unpack .../200-librust-core-maths-dev_0.1.0-2_arm64.deb ... Unpacking librust-core-maths-dev:arm64 (0.1.0-2) ... Selecting previously unselected package librust-ttf-parser-dev:arm64. Preparing to unpack .../201-librust-ttf-parser-dev_0.24.1-1_arm64.deb ... Unpacking librust-ttf-parser-dev:arm64 (0.24.1-1) ... Selecting previously unselected package librust-owned-ttf-parser-dev:arm64. Preparing to unpack .../202-librust-owned-ttf-parser-dev_0.24.0-1_arm64.deb ... Unpacking librust-owned-ttf-parser-dev:arm64 (0.24.0-1) ... Selecting previously unselected package librust-ab-glyph-dev:arm64. Preparing to unpack .../203-librust-ab-glyph-dev_0.2.28-1_arm64.deb ... Unpacking librust-ab-glyph-dev:arm64 (0.2.28-1) ... Selecting previously unselected package librust-cfg-if-dev:arm64. Preparing to unpack .../204-librust-cfg-if-dev_1.0.0-1+b1_arm64.deb ... Unpacking librust-cfg-if-dev:arm64 (1.0.0-1+b1) ... Selecting previously unselected package librust-cpp-demangle-dev:arm64. Preparing to unpack .../205-librust-cpp-demangle-dev_0.4.0-1+b1_arm64.deb ... Unpacking librust-cpp-demangle-dev:arm64 (0.4.0-1+b1) ... Selecting previously unselected package librust-fallible-iterator-dev:arm64. Preparing to unpack .../206-librust-fallible-iterator-dev_0.3.0-2_arm64.deb ... Unpacking librust-fallible-iterator-dev:arm64 (0.3.0-2) ... Selecting previously unselected package librust-unicode-ident-dev:arm64. Preparing to unpack .../207-librust-unicode-ident-dev_1.0.12-1+b1_arm64.deb ... Unpacking librust-unicode-ident-dev:arm64 (1.0.12-1+b1) ... Selecting previously unselected package librust-proc-macro2-dev:arm64. Preparing to unpack .../208-librust-proc-macro2-dev_1.0.86-1_arm64.deb ... Unpacking librust-proc-macro2-dev:arm64 (1.0.86-1) ... Selecting previously unselected package librust-quote-dev:arm64. Preparing to unpack .../209-librust-quote-dev_1.0.37-1_arm64.deb ... Unpacking librust-quote-dev:arm64 (1.0.37-1) ... Selecting previously unselected package librust-syn-dev:arm64. Preparing to unpack .../210-librust-syn-dev_2.0.77-1_arm64.deb ... Unpacking librust-syn-dev:arm64 (2.0.77-1) ... Selecting previously unselected package librust-derive-arbitrary-dev:arm64. Preparing to unpack .../211-librust-derive-arbitrary-dev_1.3.2-1+b1_arm64.deb ... Unpacking librust-derive-arbitrary-dev:arm64 (1.3.2-1+b1) ... Selecting previously unselected package librust-arbitrary-dev:arm64. Preparing to unpack .../212-librust-arbitrary-dev_1.3.2-1+b1_arm64.deb ... Unpacking librust-arbitrary-dev:arm64 (1.3.2-1+b1) ... Selecting previously unselected package librust-equivalent-dev:arm64. Preparing to unpack .../213-librust-equivalent-dev_1.0.1-1+b1_arm64.deb ... Unpacking librust-equivalent-dev:arm64 (1.0.1-1+b1) ... Selecting previously unselected package librust-critical-section-dev:arm64. Preparing to unpack .../214-librust-critical-section-dev_1.1.1-1+b1_arm64.deb ... Unpacking librust-critical-section-dev:arm64 (1.1.1-1+b1) ... Selecting previously unselected package librust-serde-derive-dev:arm64. Preparing to unpack .../215-librust-serde-derive-dev_1.0.210-1_arm64.deb ... Unpacking librust-serde-derive-dev:arm64 (1.0.210-1) ... Selecting previously unselected package librust-serde-dev:arm64. Preparing to unpack .../216-librust-serde-dev_1.0.210-2_arm64.deb ... Unpacking librust-serde-dev:arm64 (1.0.210-2) ... Selecting previously unselected package librust-portable-atomic-dev:arm64. Preparing to unpack .../217-librust-portable-atomic-dev_1.4.3-2+b1_arm64.deb ... Unpacking librust-portable-atomic-dev:arm64 (1.4.3-2+b1) ... Selecting previously unselected package librust-libc-dev:arm64. Preparing to unpack .../218-librust-libc-dev_0.2.155-1_arm64.deb ... Unpacking librust-libc-dev:arm64 (0.2.155-1) ... Selecting previously unselected package librust-getrandom-dev:arm64. Preparing to unpack .../219-librust-getrandom-dev_0.2.12-1_arm64.deb ... Unpacking librust-getrandom-dev:arm64 (0.2.12-1) ... Selecting previously unselected package librust-smallvec-dev:arm64. Preparing to unpack .../220-librust-smallvec-dev_1.13.2-1_arm64.deb ... Unpacking librust-smallvec-dev:arm64 (1.13.2-1) ... Selecting previously unselected package librust-parking-lot-core-dev:arm64. Preparing to unpack .../221-librust-parking-lot-core-dev_0.9.9-1+b1_arm64.deb ... Unpacking librust-parking-lot-core-dev:arm64 (0.9.9-1+b1) ... Selecting previously unselected package librust-once-cell-dev:arm64. Preparing to unpack .../222-librust-once-cell-dev_1.19.0-1_arm64.deb ... Unpacking librust-once-cell-dev:arm64 (1.19.0-1) ... Selecting previously unselected package librust-crunchy-dev:arm64. Preparing to unpack .../223-librust-crunchy-dev_0.2.2-1+b1_arm64.deb ... Unpacking librust-crunchy-dev:arm64 (0.2.2-1+b1) ... Selecting previously unselected package librust-tiny-keccak-dev:arm64. Preparing to unpack .../224-librust-tiny-keccak-dev_2.0.2-1+b2_arm64.deb ... Unpacking librust-tiny-keccak-dev:arm64 (2.0.2-1+b2) ... Selecting previously unselected package librust-const-random-macro-dev:arm64. Preparing to unpack .../225-librust-const-random-macro-dev_0.1.16-2_arm64.deb ... Unpacking librust-const-random-macro-dev:arm64 (0.1.16-2) ... Selecting previously unselected package librust-const-random-dev:arm64. Preparing to unpack .../226-librust-const-random-dev_0.1.17-2_arm64.deb ... Unpacking librust-const-random-dev:arm64 (0.1.17-2) ... Selecting previously unselected package librust-version-check-dev:arm64. Preparing to unpack .../227-librust-version-check-dev_0.9.5-1_arm64.deb ... Unpacking librust-version-check-dev:arm64 (0.9.5-1) ... Selecting previously unselected package librust-byteorder-dev:arm64. Preparing to unpack .../228-librust-byteorder-dev_1.5.0-1+b1_arm64.deb ... Unpacking librust-byteorder-dev:arm64 (1.5.0-1+b1) ... Selecting previously unselected package librust-zerocopy-derive-dev:arm64. Preparing to unpack .../229-librust-zerocopy-derive-dev_0.7.32-2_arm64.deb ... Unpacking librust-zerocopy-derive-dev:arm64 (0.7.32-2) ... Selecting previously unselected package librust-zerocopy-dev:arm64. Preparing to unpack .../230-librust-zerocopy-dev_0.7.32-1_arm64.deb ... Unpacking librust-zerocopy-dev:arm64 (0.7.32-1) ... Selecting previously unselected package librust-ahash-dev. Preparing to unpack .../231-librust-ahash-dev_0.8.11-8_all.deb ... Unpacking librust-ahash-dev (0.8.11-8) ... Selecting previously unselected package librust-allocator-api2-dev:arm64. Preparing to unpack .../232-librust-allocator-api2-dev_0.2.16-1+b2_arm64.deb ... Unpacking librust-allocator-api2-dev:arm64 (0.2.16-1+b2) ... Selecting previously unselected package librust-compiler-builtins-dev:arm64. Preparing to unpack .../233-librust-compiler-builtins-dev_0.1.101-1+b1_arm64.deb ... Unpacking librust-compiler-builtins-dev:arm64 (0.1.101-1+b1) ... Selecting previously unselected package librust-either-dev:arm64. Preparing to unpack .../234-librust-either-dev_1.13.0-1_arm64.deb ... Unpacking librust-either-dev:arm64 (1.13.0-1) ... Selecting previously unselected package librust-crossbeam-utils-dev:arm64. Preparing to unpack .../235-librust-crossbeam-utils-dev_0.8.19-1_arm64.deb ... Unpacking librust-crossbeam-utils-dev:arm64 (0.8.19-1) ... Selecting previously unselected package librust-crossbeam-epoch-dev:arm64. Preparing to unpack .../236-librust-crossbeam-epoch-dev_0.9.18-1_arm64.deb ... Unpacking librust-crossbeam-epoch-dev:arm64 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-epoch+std-dev:arm64. Preparing to unpack .../237-librust-crossbeam-epoch+std-dev_0.9.18-1_arm64.deb ... Unpacking librust-crossbeam-epoch+std-dev:arm64 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-deque-dev:arm64. Preparing to unpack .../238-librust-crossbeam-deque-dev_0.8.5-1_arm64.deb ... Unpacking librust-crossbeam-deque-dev:arm64 (0.8.5-1) ... Selecting previously unselected package librust-rayon-core-dev:arm64. Preparing to unpack .../239-librust-rayon-core-dev_1.12.1-1_arm64.deb ... Unpacking librust-rayon-core-dev:arm64 (1.12.1-1) ... Selecting previously unselected package librust-rayon-dev:arm64. Preparing to unpack .../240-librust-rayon-dev_1.10.0-1_arm64.deb ... Unpacking librust-rayon-dev:arm64 (1.10.0-1) ... Selecting previously unselected package librust-rustc-std-workspace-core-dev:arm64. Preparing to unpack .../241-librust-rustc-std-workspace-core-dev_1.0.0-1+b1_arm64.deb ... Unpacking librust-rustc-std-workspace-core-dev:arm64 (1.0.0-1+b1) ... Selecting previously unselected package librust-hashbrown-dev:arm64. Preparing to unpack .../242-librust-hashbrown-dev_0.14.5-5_arm64.deb ... Unpacking librust-hashbrown-dev:arm64 (0.14.5-5) ... Selecting previously unselected package librust-indexmap-dev:arm64. Preparing to unpack .../243-librust-indexmap-dev_2.2.6-1_arm64.deb ... Unpacking librust-indexmap-dev:arm64 (2.2.6-1) ... Selecting previously unselected package librust-stable-deref-trait-dev:arm64. Preparing to unpack .../244-librust-stable-deref-trait-dev_1.2.0-1+b1_arm64.deb ... Unpacking librust-stable-deref-trait-dev:arm64 (1.2.0-1+b1) ... Selecting previously unselected package librust-gimli-dev:arm64. Preparing to unpack .../245-librust-gimli-dev_0.28.1-2_arm64.deb ... Unpacking librust-gimli-dev:arm64 (0.28.1-2) ... Selecting previously unselected package librust-memmap2-dev:arm64. Preparing to unpack .../246-librust-memmap2-dev_0.9.3-1_arm64.deb ... Unpacking librust-memmap2-dev:arm64 (0.9.3-1) ... Selecting previously unselected package librust-crc32fast-dev:arm64. Preparing to unpack .../247-librust-crc32fast-dev_1.4.2-1_arm64.deb ... Unpacking librust-crc32fast-dev:arm64 (1.4.2-1) ... Selecting previously unselected package pkg-config:arm64. Preparing to unpack .../248-pkg-config_1.8.1-3_arm64.deb ... Unpacking pkg-config:arm64 (1.8.1-3) ... Selecting previously unselected package librust-pkg-config-dev:arm64. Preparing to unpack .../249-librust-pkg-config-dev_0.3.27-1+b1_arm64.deb ... Unpacking librust-pkg-config-dev:arm64 (0.3.27-1+b1) ... Selecting previously unselected package librust-vcpkg-dev:arm64. Preparing to unpack .../250-librust-vcpkg-dev_0.2.8-1+b1_arm64.deb ... Unpacking librust-vcpkg-dev:arm64 (0.2.8-1+b1) ... Selecting previously unselected package librust-libz-sys-dev:arm64. Preparing to unpack .../251-librust-libz-sys-dev_1.1.8-2+b1_arm64.deb ... Unpacking librust-libz-sys-dev:arm64 (1.1.8-2+b1) ... Selecting previously unselected package librust-libz-sys+libc-dev:arm64. Preparing to unpack .../252-librust-libz-sys+libc-dev_1.1.8-2+b1_arm64.deb ... Unpacking librust-libz-sys+libc-dev:arm64 (1.1.8-2+b1) ... Selecting previously unselected package librust-libz-sys+default-dev:arm64. Preparing to unpack .../253-librust-libz-sys+default-dev_1.1.8-2+b1_arm64.deb ... Unpacking librust-libz-sys+default-dev:arm64 (1.1.8-2+b1) ... Selecting previously unselected package librust-adler-dev:arm64. Preparing to unpack .../254-librust-adler-dev_1.0.2-2+b1_arm64.deb ... Unpacking librust-adler-dev:arm64 (1.0.2-2+b1) ... Selecting previously unselected package librust-miniz-oxide-dev:arm64. Preparing to unpack .../255-librust-miniz-oxide-dev_0.7.1-1+b1_arm64.deb ... Unpacking librust-miniz-oxide-dev:arm64 (0.7.1-1+b1) ... Selecting previously unselected package librust-flate2-dev:arm64. Preparing to unpack .../256-librust-flate2-dev_1.0.27-2+b1_arm64.deb ... Unpacking librust-flate2-dev:arm64 (1.0.27-2+b1) ... Selecting previously unselected package librust-sval-derive-dev:arm64. Preparing to unpack .../257-librust-sval-derive-dev_2.6.1-2+b1_arm64.deb ... Unpacking librust-sval-derive-dev:arm64 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-dev:arm64. Preparing to unpack .../258-librust-sval-dev_2.6.1-2+b1_arm64.deb ... Unpacking librust-sval-dev:arm64 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-ref-dev:arm64. Preparing to unpack .../259-librust-sval-ref-dev_2.6.1-1+b2_arm64.deb ... Unpacking librust-sval-ref-dev:arm64 (2.6.1-1+b2) ... Selecting previously unselected package librust-erased-serde-dev:arm64. Preparing to unpack .../260-librust-erased-serde-dev_0.3.31-1_arm64.deb ... Unpacking librust-erased-serde-dev:arm64 (0.3.31-1) ... Selecting previously unselected package librust-serde-fmt-dev. Preparing to unpack .../261-librust-serde-fmt-dev_1.0.3-3_all.deb ... Unpacking librust-serde-fmt-dev (1.0.3-3) ... Selecting previously unselected package librust-syn-1-dev:arm64. Preparing to unpack .../262-librust-syn-1-dev_1.0.109-2+b1_arm64.deb ... Unpacking librust-syn-1-dev:arm64 (1.0.109-2+b1) ... Selecting previously unselected package librust-no-panic-dev:arm64. Preparing to unpack .../263-librust-no-panic-dev_0.1.13-1+b1_arm64.deb ... Unpacking librust-no-panic-dev:arm64 (0.1.13-1+b1) ... Selecting previously unselected package librust-itoa-dev:arm64. Preparing to unpack .../264-librust-itoa-dev_1.0.9-1+b1_arm64.deb ... Unpacking librust-itoa-dev:arm64 (1.0.9-1+b1) ... Selecting previously unselected package librust-ryu-dev:arm64. Preparing to unpack .../265-librust-ryu-dev_1.0.15-1+b1_arm64.deb ... Unpacking librust-ryu-dev:arm64 (1.0.15-1+b1) ... Selecting previously unselected package librust-serde-json-dev:arm64. Preparing to unpack .../266-librust-serde-json-dev_1.0.128-1_arm64.deb ... Unpacking librust-serde-json-dev:arm64 (1.0.128-1) ... Selecting previously unselected package librust-serde-test-dev:arm64. Preparing to unpack .../267-librust-serde-test-dev_1.0.171-1+b1_arm64.deb ... Unpacking librust-serde-test-dev:arm64 (1.0.171-1+b1) ... Selecting previously unselected package librust-value-bag-serde1-dev:arm64. Preparing to unpack .../268-librust-value-bag-serde1-dev_1.9.0-1_arm64.deb ... Unpacking librust-value-bag-serde1-dev:arm64 (1.9.0-1) ... Selecting previously unselected package librust-sval-buffer-dev:arm64. Preparing to unpack .../269-librust-sval-buffer-dev_2.6.1-1+b2_arm64.deb ... Unpacking librust-sval-buffer-dev:arm64 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-dynamic-dev:arm64. Preparing to unpack .../270-librust-sval-dynamic-dev_2.6.1-1+b2_arm64.deb ... Unpacking librust-sval-dynamic-dev:arm64 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-fmt-dev:arm64. Preparing to unpack .../271-librust-sval-fmt-dev_2.6.1-1+b1_arm64.deb ... Unpacking librust-sval-fmt-dev:arm64 (2.6.1-1+b1) ... Selecting previously unselected package librust-sval-serde-dev:arm64. Preparing to unpack .../272-librust-sval-serde-dev_2.6.1-1+b2_arm64.deb ... Unpacking librust-sval-serde-dev:arm64 (2.6.1-1+b2) ... Selecting previously unselected package librust-value-bag-sval2-dev:arm64. Preparing to unpack .../273-librust-value-bag-sval2-dev_1.9.0-1_arm64.deb ... Unpacking librust-value-bag-sval2-dev:arm64 (1.9.0-1) ... Selecting previously unselected package librust-value-bag-dev:arm64. Preparing to unpack .../274-librust-value-bag-dev_1.9.0-1_arm64.deb ... Unpacking librust-value-bag-dev:arm64 (1.9.0-1) ... Selecting previously unselected package librust-log-dev:arm64. Preparing to unpack .../275-librust-log-dev_0.4.22-1_arm64.deb ... Unpacking librust-log-dev:arm64 (0.4.22-1) ... Selecting previously unselected package librust-memchr-dev:arm64. Preparing to unpack .../276-librust-memchr-dev_2.7.1-1_arm64.deb ... Unpacking librust-memchr-dev:arm64 (2.7.1-1) ... Selecting previously unselected package librust-ppv-lite86-dev:arm64. Preparing to unpack .../277-librust-ppv-lite86-dev_0.2.16-1+b1_arm64.deb ... Unpacking librust-ppv-lite86-dev:arm64 (0.2.16-1+b1) ... Selecting previously unselected package librust-rand-core-dev:arm64. Preparing to unpack .../278-librust-rand-core-dev_0.6.4-2_arm64.deb ... Unpacking librust-rand-core-dev:arm64 (0.6.4-2) ... Selecting previously unselected package librust-rand-chacha-dev:arm64. Preparing to unpack .../279-librust-rand-chacha-dev_0.3.1-2+b1_arm64.deb ... Unpacking librust-rand-chacha-dev:arm64 (0.3.1-2+b1) ... Selecting previously unselected package librust-rand-core+getrandom-dev:arm64. Preparing to unpack .../280-librust-rand-core+getrandom-dev_0.6.4-2_arm64.deb ... Unpacking librust-rand-core+getrandom-dev:arm64 (0.6.4-2) ... Selecting previously unselected package librust-rand-core+serde-dev:arm64. Preparing to unpack .../281-librust-rand-core+serde-dev_0.6.4-2_arm64.deb ... Unpacking librust-rand-core+serde-dev:arm64 (0.6.4-2) ... Selecting previously unselected package librust-rand-core+std-dev:arm64. Preparing to unpack .../282-librust-rand-core+std-dev_0.6.4-2_arm64.deb ... Unpacking librust-rand-core+std-dev:arm64 (0.6.4-2) ... Selecting previously unselected package librust-rand-dev:arm64. Preparing to unpack .../283-librust-rand-dev_0.8.5-1+b1_arm64.deb ... Unpacking librust-rand-dev:arm64 (0.8.5-1+b1) ... Selecting previously unselected package librust-unicode-segmentation-dev:arm64. Preparing to unpack .../284-librust-unicode-segmentation-dev_1.11.0-1_arm64.deb ... Unpacking librust-unicode-segmentation-dev:arm64 (1.11.0-1) ... Selecting previously unselected package librust-convert-case-dev:arm64. Preparing to unpack .../285-librust-convert-case-dev_0.6.0-2+b1_arm64.deb ... Unpacking librust-convert-case-dev:arm64 (0.6.0-2+b1) ... Selecting previously unselected package librust-semver-dev:arm64. Preparing to unpack .../286-librust-semver-dev_1.0.21-1_arm64.deb ... Unpacking librust-semver-dev:arm64 (1.0.21-1) ... Selecting previously unselected package librust-rustc-version-dev:arm64. Preparing to unpack .../287-librust-rustc-version-dev_0.4.0-1+b1_arm64.deb ... Unpacking librust-rustc-version-dev:arm64 (0.4.0-1+b1) ... Selecting previously unselected package librust-derive-more-dev:arm64. Preparing to unpack .../288-librust-derive-more-dev_0.99.17-1+b1_arm64.deb ... Unpacking librust-derive-more-dev:arm64 (0.99.17-1+b1) ... Selecting previously unselected package librust-cfg-if-0.1-dev:arm64. Preparing to unpack .../289-librust-cfg-if-0.1-dev_0.1.10-2+b1_arm64.deb ... Unpacking librust-cfg-if-0.1-dev:arm64 (0.1.10-2+b1) ... Selecting previously unselected package librust-blobby-dev:arm64. Preparing to unpack .../290-librust-blobby-dev_0.3.1-1+b1_arm64.deb ... Unpacking librust-blobby-dev:arm64 (0.3.1-1+b1) ... Selecting previously unselected package librust-typenum-dev:arm64. Preparing to unpack .../291-librust-typenum-dev_1.17.0-2_arm64.deb ... Unpacking librust-typenum-dev:arm64 (1.17.0-2) ... Selecting previously unselected package librust-zeroize-derive-dev:arm64. Preparing to unpack .../292-librust-zeroize-derive-dev_1.4.2-1_arm64.deb ... Unpacking librust-zeroize-derive-dev:arm64 (1.4.2-1) ... Selecting previously unselected package librust-zeroize-dev:arm64. Preparing to unpack .../293-librust-zeroize-dev_1.8.1-1_arm64.deb ... Unpacking librust-zeroize-dev:arm64 (1.8.1-1) ... Selecting previously unselected package librust-generic-array-dev:arm64. Preparing to unpack .../294-librust-generic-array-dev_0.14.7-1+b1_arm64.deb ... Unpacking librust-generic-array-dev:arm64 (0.14.7-1+b1) ... Selecting previously unselected package librust-block-buffer-dev:arm64. Preparing to unpack .../295-librust-block-buffer-dev_0.10.2-2+b1_arm64.deb ... Unpacking librust-block-buffer-dev:arm64 (0.10.2-2+b1) ... Selecting previously unselected package librust-const-oid-dev:arm64. Preparing to unpack .../296-librust-const-oid-dev_0.9.3-1+b1_arm64.deb ... Unpacking librust-const-oid-dev:arm64 (0.9.3-1+b1) ... Selecting previously unselected package librust-crypto-common-dev:arm64. Preparing to unpack .../297-librust-crypto-common-dev_0.1.6-1+b1_arm64.deb ... Unpacking librust-crypto-common-dev:arm64 (0.1.6-1+b1) ... Selecting previously unselected package librust-subtle-dev:arm64. Preparing to unpack .../298-librust-subtle-dev_2.6.1-1_arm64.deb ... Unpacking librust-subtle-dev:arm64 (2.6.1-1) ... Selecting previously unselected package librust-digest-dev:arm64. Preparing to unpack .../299-librust-digest-dev_0.10.7-2+b1_arm64.deb ... Unpacking librust-digest-dev:arm64 (0.10.7-2+b1) ... Selecting previously unselected package librust-static-assertions-dev:arm64. Preparing to unpack .../300-librust-static-assertions-dev_1.1.0-1+b1_arm64.deb ... Unpacking librust-static-assertions-dev:arm64 (1.1.0-1+b1) ... Selecting previously unselected package librust-twox-hash-dev:arm64. Preparing to unpack .../301-librust-twox-hash-dev_1.6.3-1+b1_arm64.deb ... Unpacking librust-twox-hash-dev:arm64 (1.6.3-1+b1) ... Selecting previously unselected package librust-ruzstd-dev:arm64. Preparing to unpack .../302-librust-ruzstd-dev_0.5.0-1_arm64.deb ... Unpacking librust-ruzstd-dev:arm64 (0.5.0-1) ... Selecting previously unselected package librust-object-dev:arm64. Preparing to unpack .../303-librust-object-dev_0.32.2-1_arm64.deb ... Unpacking librust-object-dev:arm64 (0.32.2-1) ... Selecting previously unselected package librust-rustc-demangle-dev:arm64. Preparing to unpack .../304-librust-rustc-demangle-dev_0.1.21-1+b1_arm64.deb ... Unpacking librust-rustc-demangle-dev:arm64 (0.1.21-1+b1) ... Selecting previously unselected package librust-addr2line-dev:arm64. Preparing to unpack .../305-librust-addr2line-dev_0.21.0-2_arm64.deb ... Unpacking librust-addr2line-dev:arm64 (0.21.0-2) ... Selecting previously unselected package librust-arrayvec-dev:arm64. Preparing to unpack .../306-librust-arrayvec-dev_0.7.4-2+b1_arm64.deb ... Unpacking librust-arrayvec-dev:arm64 (0.7.4-2+b1) ... Selecting previously unselected package librust-bytes-dev:arm64. Preparing to unpack .../307-librust-bytes-dev_1.5.0-1+b1_arm64.deb ... Unpacking librust-bytes-dev:arm64 (1.5.0-1+b1) ... Selecting previously unselected package librust-atomic-polyfill-dev:arm64. Preparing to unpack .../308-librust-atomic-polyfill-dev_1.0.2-1+b1_arm64.deb ... Unpacking librust-atomic-polyfill-dev:arm64 (1.0.2-1+b1) ... Selecting previously unselected package librust-bitflags-1-dev:arm64. Preparing to unpack .../309-librust-bitflags-1-dev_1.3.2-5+b1_arm64.deb ... Unpacking librust-bitflags-1-dev:arm64 (1.3.2-5+b1) ... Selecting previously unselected package librust-thiserror-impl-dev:arm64. Preparing to unpack .../310-librust-thiserror-impl-dev_1.0.59-1_arm64.deb ... Unpacking librust-thiserror-impl-dev:arm64 (1.0.59-1) ... Selecting previously unselected package librust-thiserror-dev:arm64. Preparing to unpack .../311-librust-thiserror-dev_1.0.59-1_arm64.deb ... Unpacking librust-thiserror-dev:arm64 (1.0.59-1) ... Selecting previously unselected package librust-defmt-parser-dev:arm64. Preparing to unpack .../312-librust-defmt-parser-dev_0.3.4-1_arm64.deb ... Unpacking librust-defmt-parser-dev:arm64 (0.3.4-1) ... Selecting previously unselected package librust-proc-macro-error-attr-dev:arm64. Preparing to unpack .../313-librust-proc-macro-error-attr-dev_1.0.4-1+b1_arm64.deb ... Unpacking librust-proc-macro-error-attr-dev:arm64 (1.0.4-1+b1) ... Selecting previously unselected package librust-proc-macro-error-dev:arm64. Preparing to unpack .../314-librust-proc-macro-error-dev_1.0.4-1+b1_arm64.deb ... Unpacking librust-proc-macro-error-dev:arm64 (1.0.4-1+b1) ... Selecting previously unselected package librust-defmt-macros-dev:arm64. Preparing to unpack .../315-librust-defmt-macros-dev_0.3.6-1+b1_arm64.deb ... Unpacking librust-defmt-macros-dev:arm64 (0.3.6-1+b1) ... Selecting previously unselected package librust-defmt-dev:arm64. Preparing to unpack .../316-librust-defmt-dev_0.3.5-1+b2_arm64.deb ... Unpacking librust-defmt-dev:arm64 (0.3.5-1+b2) ... Selecting previously unselected package librust-hash32-dev:arm64. Preparing to unpack .../317-librust-hash32-dev_0.3.1-1+b1_arm64.deb ... Unpacking librust-hash32-dev:arm64 (0.3.1-1+b1) ... Selecting previously unselected package librust-autocfg-dev:arm64. Preparing to unpack .../318-librust-autocfg-dev_1.1.0-1+b1_arm64.deb ... Unpacking librust-autocfg-dev:arm64 (1.1.0-1+b1) ... Selecting previously unselected package librust-owning-ref-dev:arm64. Preparing to unpack .../319-librust-owning-ref-dev_0.4.1-1+b1_arm64.deb ... Unpacking librust-owning-ref-dev:arm64 (0.4.1-1+b1) ... Selecting previously unselected package librust-scopeguard-dev:arm64. Preparing to unpack .../320-librust-scopeguard-dev_1.2.0-1_arm64.deb ... Unpacking librust-scopeguard-dev:arm64 (1.2.0-1) ... Selecting previously unselected package librust-lock-api-dev:arm64. Preparing to unpack .../321-librust-lock-api-dev_0.4.12-1_arm64.deb ... Unpacking librust-lock-api-dev:arm64 (0.4.12-1) ... Selecting previously unselected package librust-spin-dev:arm64. Preparing to unpack .../322-librust-spin-dev_0.9.8-4_arm64.deb ... Unpacking librust-spin-dev:arm64 (0.9.8-4) ... Selecting previously unselected package librust-ufmt-write-dev:arm64. Preparing to unpack .../323-librust-ufmt-write-dev_0.1.0-1+b1_arm64.deb ... Unpacking librust-ufmt-write-dev:arm64 (0.1.0-1+b1) ... Selecting previously unselected package librust-heapless-dev:arm64. Preparing to unpack .../324-librust-heapless-dev_0.7.16-1+b1_arm64.deb ... Unpacking librust-heapless-dev:arm64 (0.7.16-1+b1) ... Selecting previously unselected package librust-aead-dev:arm64. Preparing to unpack .../325-librust-aead-dev_0.5.2-1+b1_arm64.deb ... Unpacking librust-aead-dev:arm64 (0.5.2-1+b1) ... Selecting previously unselected package librust-block-padding-dev:arm64. Preparing to unpack .../326-librust-block-padding-dev_0.3.3-1+b1_arm64.deb ... Unpacking librust-block-padding-dev:arm64 (0.3.3-1+b1) ... Selecting previously unselected package librust-inout-dev:arm64. Preparing to unpack .../327-librust-inout-dev_0.1.3-3+b1_arm64.deb ... Unpacking librust-inout-dev:arm64 (0.1.3-3+b1) ... Selecting previously unselected package librust-cipher-dev:arm64. Preparing to unpack .../328-librust-cipher-dev_0.4.4-3+b1_arm64.deb ... Unpacking librust-cipher-dev:arm64 (0.4.4-3+b1) ... Selecting previously unselected package librust-cpufeatures-dev:arm64. Preparing to unpack .../329-librust-cpufeatures-dev_0.2.11-1+b1_arm64.deb ... Unpacking librust-cpufeatures-dev:arm64 (0.2.11-1+b1) ... Selecting previously unselected package librust-aes-dev:arm64. Preparing to unpack .../330-librust-aes-dev_0.8.3-2+b1_arm64.deb ... Unpacking librust-aes-dev:arm64 (0.8.3-2+b1) ... Selecting previously unselected package librust-ctr-dev:arm64. Preparing to unpack .../331-librust-ctr-dev_0.9.2-1+b1_arm64.deb ... Unpacking librust-ctr-dev:arm64 (0.9.2-1+b1) ... Selecting previously unselected package librust-opaque-debug-dev:arm64. Preparing to unpack .../332-librust-opaque-debug-dev_0.3.0-1+b1_arm64.deb ... Unpacking librust-opaque-debug-dev:arm64 (0.3.0-1+b1) ... Selecting previously unselected package librust-universal-hash-dev:arm64. Preparing to unpack .../333-librust-universal-hash-dev_0.5.1-1+b1_arm64.deb ... Unpacking librust-universal-hash-dev:arm64 (0.5.1-1+b1) ... Selecting previously unselected package librust-polyval-dev:arm64. Preparing to unpack .../334-librust-polyval-dev_0.6.1-1+b2_arm64.deb ... Unpacking librust-polyval-dev:arm64 (0.6.1-1+b2) ... Selecting previously unselected package librust-ghash-dev:arm64. Preparing to unpack .../335-librust-ghash-dev_0.5.0-1+b2_arm64.deb ... Unpacking librust-ghash-dev:arm64 (0.5.0-1+b2) ... Selecting previously unselected package librust-aes-gcm-dev:arm64. Preparing to unpack .../336-librust-aes-gcm-dev_0.10.3-2_arm64.deb ... Unpacking librust-aes-gcm-dev:arm64 (0.10.3-2) ... Selecting previously unselected package librust-aho-corasick-dev:arm64. Preparing to unpack .../337-librust-aho-corasick-dev_1.1.2-1+b1_arm64.deb ... Unpacking librust-aho-corasick-dev:arm64 (1.1.2-1+b1) ... Selecting previously unselected package librust-alloc-no-stdlib-dev:arm64. Preparing to unpack .../338-librust-alloc-no-stdlib-dev_2.0.4-1+b1_arm64.deb ... Unpacking librust-alloc-no-stdlib-dev:arm64 (2.0.4-1+b1) ... Selecting previously unselected package librust-alloc-stdlib-dev:arm64. Preparing to unpack .../339-librust-alloc-stdlib-dev_0.2.2-1+b1_arm64.deb ... Unpacking librust-alloc-stdlib-dev:arm64 (0.2.2-1+b1) ... Selecting previously unselected package librust-anes-dev:arm64. Preparing to unpack .../340-librust-anes-dev_0.1.6-1+b1_arm64.deb ... Unpacking librust-anes-dev:arm64 (0.1.6-1+b1) ... Selecting previously unselected package librust-unicode-width-dev:arm64. Preparing to unpack .../341-librust-unicode-width-dev_0.1.13-3_arm64.deb ... Unpacking librust-unicode-width-dev:arm64 (0.1.13-3) ... Selecting previously unselected package librust-yansi-term-dev:arm64. Preparing to unpack .../342-librust-yansi-term-dev_0.1.2-1+b2_arm64.deb ... Unpacking librust-yansi-term-dev:arm64 (0.1.2-1+b2) ... Selecting previously unselected package librust-annotate-snippets-dev:arm64. Preparing to unpack .../343-librust-annotate-snippets-dev_0.9.1-1+b2_arm64.deb ... Unpacking librust-annotate-snippets-dev:arm64 (0.9.1-1+b2) ... Selecting previously unselected package librust-anstyle-dev:arm64. Preparing to unpack .../344-librust-anstyle-dev_1.0.8-1_arm64.deb ... Unpacking librust-anstyle-dev:arm64 (1.0.8-1) ... Selecting previously unselected package librust-utf8parse-dev:arm64. Preparing to unpack .../345-librust-utf8parse-dev_0.2.1-1+b1_arm64.deb ... Unpacking librust-utf8parse-dev:arm64 (0.2.1-1+b1) ... Selecting previously unselected package librust-anstyle-parse-dev:arm64. Preparing to unpack .../346-librust-anstyle-parse-dev_0.2.1-1+b1_arm64.deb ... Unpacking librust-anstyle-parse-dev:arm64 (0.2.1-1+b1) ... Selecting previously unselected package librust-anstyle-query-dev:arm64. Preparing to unpack .../347-librust-anstyle-query-dev_1.0.0-1+b1_arm64.deb ... Unpacking librust-anstyle-query-dev:arm64 (1.0.0-1+b1) ... Selecting previously unselected package librust-colorchoice-dev:arm64. Preparing to unpack .../348-librust-colorchoice-dev_1.0.0-1+b2_arm64.deb ... Unpacking librust-colorchoice-dev:arm64 (1.0.0-1+b2) ... Selecting previously unselected package librust-anstream-dev:arm64. Preparing to unpack .../349-librust-anstream-dev_0.6.7-1_arm64.deb ... Unpacking librust-anstream-dev:arm64 (0.6.7-1) ... Selecting previously unselected package librust-jobserver-dev:arm64. Preparing to unpack .../350-librust-jobserver-dev_0.1.32-1_arm64.deb ... Unpacking librust-jobserver-dev:arm64 (0.1.32-1) ... Selecting previously unselected package librust-shlex-dev:arm64. Preparing to unpack .../351-librust-shlex-dev_1.3.0-1_arm64.deb ... Unpacking librust-shlex-dev:arm64 (1.3.0-1) ... Selecting previously unselected package librust-cc-dev:arm64. Preparing to unpack .../352-librust-cc-dev_1.1.14-1_arm64.deb ... Unpacking librust-cc-dev:arm64 (1.1.14-1) ... Selecting previously unselected package librust-backtrace-dev:arm64. Preparing to unpack .../353-librust-backtrace-dev_0.3.69-2_arm64.deb ... Unpacking librust-backtrace-dev:arm64 (0.3.69-2) ... Selecting previously unselected package librust-anyhow-dev:arm64. Preparing to unpack .../354-librust-anyhow-dev_1.0.86-1_arm64.deb ... Unpacking librust-anyhow-dev:arm64 (1.0.86-1) ... Selecting previously unselected package librust-num-traits-dev:arm64. Preparing to unpack .../355-librust-num-traits-dev_0.2.19-2_arm64.deb ... Unpacking librust-num-traits-dev:arm64 (0.2.19-2) ... Selecting previously unselected package librust-approx-dev:arm64. Preparing to unpack .../356-librust-approx-dev_0.5.0-1+b1_arm64.deb ... Unpacking librust-approx-dev:arm64 (0.5.0-1+b1) ... Selecting previously unselected package librust-array-init-dev:arm64. Preparing to unpack .../357-librust-array-init-dev_2.0.1-1+b1_arm64.deb ... Unpacking librust-array-init-dev:arm64 (2.0.1-1+b1) ... Selecting previously unselected package librust-async-attributes-dev. Preparing to unpack .../358-librust-async-attributes-dev_1.1.2-6_all.deb ... Unpacking librust-async-attributes-dev (1.1.2-6) ... Selecting previously unselected package librust-concurrent-queue-dev:arm64. Preparing to unpack .../359-librust-concurrent-queue-dev_2.5.0-4_arm64.deb ... Unpacking librust-concurrent-queue-dev:arm64 (2.5.0-4) ... Selecting previously unselected package librust-parking-dev:arm64. Preparing to unpack .../360-librust-parking-dev_2.2.0-1_arm64.deb ... Unpacking librust-parking-dev:arm64 (2.2.0-1) ... Selecting previously unselected package librust-pin-project-lite-dev:arm64. Preparing to unpack .../361-librust-pin-project-lite-dev_0.2.13-1+b1_arm64.deb ... Unpacking librust-pin-project-lite-dev:arm64 (0.2.13-1+b1) ... Selecting previously unselected package librust-event-listener-dev. Preparing to unpack .../362-librust-event-listener-dev_5.3.1-8_all.deb ... Unpacking librust-event-listener-dev (5.3.1-8) ... Selecting previously unselected package librust-event-listener-strategy-dev:arm64. Preparing to unpack .../363-librust-event-listener-strategy-dev_0.5.2-3_arm64.deb ... Unpacking librust-event-listener-strategy-dev:arm64 (0.5.2-3) ... Selecting previously unselected package librust-futures-core-dev:arm64. Preparing to unpack .../364-librust-futures-core-dev_0.3.30-1_arm64.deb ... Unpacking librust-futures-core-dev:arm64 (0.3.30-1) ... Selecting previously unselected package librust-async-channel-dev. Preparing to unpack .../365-librust-async-channel-dev_2.3.1-8_all.deb ... Unpacking librust-async-channel-dev (2.3.1-8) ... Selecting previously unselected package librust-brotli-decompressor-dev:arm64. Preparing to unpack .../366-librust-brotli-decompressor-dev_4.0.1-1_arm64.deb ... Unpacking librust-brotli-decompressor-dev:arm64 (4.0.1-1) ... Selecting previously unselected package librust-sha2-asm-dev:arm64. Preparing to unpack .../367-librust-sha2-asm-dev_0.6.2-2+b1_arm64.deb ... Unpacking librust-sha2-asm-dev:arm64 (0.6.2-2+b1) ... Selecting previously unselected package librust-sha2-dev:arm64. Preparing to unpack .../368-librust-sha2-dev_0.10.8-1+b1_arm64.deb ... Unpacking librust-sha2-dev:arm64 (0.10.8-1+b1) ... Selecting previously unselected package librust-brotli-dev:arm64. Preparing to unpack .../369-librust-brotli-dev_6.0.0-1+b2_arm64.deb ... Unpacking librust-brotli-dev:arm64 (6.0.0-1+b2) ... Selecting previously unselected package librust-bzip2-sys-dev:arm64. Preparing to unpack .../370-librust-bzip2-sys-dev_0.1.11-1+b1_arm64.deb ... Unpacking librust-bzip2-sys-dev:arm64 (0.1.11-1+b1) ... Selecting previously unselected package librust-bzip2-dev:arm64. Preparing to unpack .../371-librust-bzip2-dev_0.4.4-1+b1_arm64.deb ... Unpacking librust-bzip2-dev:arm64 (0.4.4-1+b1) ... Selecting previously unselected package librust-futures-io-dev:arm64. Preparing to unpack .../372-librust-futures-io-dev_0.3.30-2_arm64.deb ... Unpacking librust-futures-io-dev:arm64 (0.3.30-2) ... Selecting previously unselected package librust-mio-dev:arm64. Preparing to unpack .../373-librust-mio-dev_1.0.2-1_arm64.deb ... Unpacking librust-mio-dev:arm64 (1.0.2-1) ... Selecting previously unselected package librust-parking-lot-dev:arm64. Preparing to unpack .../374-librust-parking-lot-dev_0.12.3-1_arm64.deb ... Unpacking librust-parking-lot-dev:arm64 (0.12.3-1) ... Selecting previously unselected package librust-signal-hook-registry-dev:arm64. Preparing to unpack .../375-librust-signal-hook-registry-dev_1.4.0-1+b1_arm64.deb ... Unpacking librust-signal-hook-registry-dev:arm64 (1.4.0-1+b1) ... Selecting previously unselected package librust-socket2-dev:arm64. Preparing to unpack .../376-librust-socket2-dev_0.5.7-1_arm64.deb ... Unpacking librust-socket2-dev:arm64 (0.5.7-1) ... Selecting previously unselected package librust-tokio-macros-dev:arm64. Preparing to unpack .../377-librust-tokio-macros-dev_2.4.0-2_arm64.deb ... Unpacking librust-tokio-macros-dev:arm64 (2.4.0-2) ... Selecting previously unselected package librust-tracing-attributes-dev:arm64. Preparing to unpack .../378-librust-tracing-attributes-dev_0.1.27-1_arm64.deb ... Unpacking librust-tracing-attributes-dev:arm64 (0.1.27-1) ... Selecting previously unselected package librust-valuable-derive-dev:arm64. Preparing to unpack .../379-librust-valuable-derive-dev_0.1.0-1+b1_arm64.deb ... Unpacking librust-valuable-derive-dev:arm64 (0.1.0-1+b1) ... Selecting previously unselected package librust-valuable-dev:arm64. Preparing to unpack .../380-librust-valuable-dev_0.1.0-4+b1_arm64.deb ... Unpacking librust-valuable-dev:arm64 (0.1.0-4+b1) ... Selecting previously unselected package librust-tracing-core-dev:arm64. Preparing to unpack .../381-librust-tracing-core-dev_0.1.32-1_arm64.deb ... Unpacking librust-tracing-core-dev:arm64 (0.1.32-1) ... Selecting previously unselected package librust-tracing-dev:arm64. Preparing to unpack .../382-librust-tracing-dev_0.1.40-1_arm64.deb ... Unpacking librust-tracing-dev:arm64 (0.1.40-1) ... Selecting previously unselected package librust-tokio-dev:arm64. Preparing to unpack .../383-librust-tokio-dev_1.39.3-3_arm64.deb ... Unpacking librust-tokio-dev:arm64 (1.39.3-3) ... Selecting previously unselected package librust-futures-sink-dev:arm64. Preparing to unpack .../384-librust-futures-sink-dev_0.3.30-1_arm64.deb ... Unpacking librust-futures-sink-dev:arm64 (0.3.30-1) ... Selecting previously unselected package librust-futures-channel-dev:arm64. Preparing to unpack .../385-librust-futures-channel-dev_0.3.30-1_arm64.deb ... Unpacking librust-futures-channel-dev:arm64 (0.3.30-1) ... Selecting previously unselected package librust-futures-task-dev:arm64. Preparing to unpack .../386-librust-futures-task-dev_0.3.30-1_arm64.deb ... Unpacking librust-futures-task-dev:arm64 (0.3.30-1) ... Selecting previously unselected package librust-futures-macro-dev:arm64. Preparing to unpack .../387-librust-futures-macro-dev_0.3.30-1_arm64.deb ... Unpacking librust-futures-macro-dev:arm64 (0.3.30-1) ... Selecting previously unselected package librust-pin-utils-dev:arm64. Preparing to unpack .../388-librust-pin-utils-dev_0.1.0-1+b1_arm64.deb ... Unpacking librust-pin-utils-dev:arm64 (0.1.0-1+b1) ... Selecting previously unselected package librust-slab-dev:arm64. Preparing to unpack .../389-librust-slab-dev_0.4.9-1_arm64.deb ... Unpacking librust-slab-dev:arm64 (0.4.9-1) ... Selecting previously unselected package librust-futures-util-dev:arm64. Preparing to unpack .../390-librust-futures-util-dev_0.3.30-2_arm64.deb ... Unpacking librust-futures-util-dev:arm64 (0.3.30-2) ... Selecting previously unselected package librust-num-cpus-dev:arm64. Preparing to unpack .../391-librust-num-cpus-dev_1.16.0-1+b1_arm64.deb ... Unpacking librust-num-cpus-dev:arm64 (1.16.0-1+b1) ... Selecting previously unselected package librust-futures-executor-dev:arm64. Preparing to unpack .../392-librust-futures-executor-dev_0.3.30-1_arm64.deb ... Unpacking librust-futures-executor-dev:arm64 (0.3.30-1) ... Selecting previously unselected package librust-futures-dev:arm64. Preparing to unpack .../393-librust-futures-dev_0.3.30-2_arm64.deb ... Unpacking librust-futures-dev:arm64 (0.3.30-2) ... Selecting previously unselected package librust-lzma-sys-dev:arm64. Preparing to unpack .../394-librust-lzma-sys-dev_0.1.20-1+b1_arm64.deb ... Unpacking librust-lzma-sys-dev:arm64 (0.1.20-1+b1) ... Selecting previously unselected package librust-xz2-dev:arm64. Preparing to unpack .../395-librust-xz2-dev_0.1.7-1+b1_arm64.deb ... Unpacking librust-xz2-dev:arm64 (0.1.7-1+b1) ... Selecting previously unselected package librust-bytemuck-derive-dev:arm64. Preparing to unpack .../396-librust-bytemuck-derive-dev_1.5.0-2+b1_arm64.deb ... Unpacking librust-bytemuck-derive-dev:arm64 (1.5.0-2+b1) ... Selecting previously unselected package librust-bytemuck-dev:arm64. Preparing to unpack .../397-librust-bytemuck-dev_1.14.0-1+b1_arm64.deb ... Unpacking librust-bytemuck-dev:arm64 (1.14.0-1+b1) ... Selecting previously unselected package librust-bitflags-dev:arm64. Preparing to unpack .../398-librust-bitflags-dev_2.6.0-1_arm64.deb ... Unpacking librust-bitflags-dev:arm64 (2.6.0-1) ... Selecting previously unselected package librust-minimal-lexical-dev:arm64. Preparing to unpack .../399-librust-minimal-lexical-dev_0.2.1-2+b1_arm64.deb ... Unpacking librust-minimal-lexical-dev:arm64 (0.2.1-2+b1) ... Selecting previously unselected package librust-nom-dev:arm64. Preparing to unpack .../400-librust-nom-dev_7.1.3-1+b1_arm64.deb ... Unpacking librust-nom-dev:arm64 (7.1.3-1+b1) ... Selecting previously unselected package librust-nom+std-dev:arm64. Preparing to unpack .../401-librust-nom+std-dev_7.1.3-1+b1_arm64.deb ... Unpacking librust-nom+std-dev:arm64 (7.1.3-1+b1) ... Selecting previously unselected package librust-cexpr-dev:arm64. Preparing to unpack .../402-librust-cexpr-dev_0.6.0-2+b1_arm64.deb ... Unpacking librust-cexpr-dev:arm64 (0.6.0-2+b1) ... Selecting previously unselected package librust-glob-dev:arm64. Preparing to unpack .../403-librust-glob-dev_0.3.1-1+b1_arm64.deb ... Unpacking librust-glob-dev:arm64 (0.3.1-1+b1) ... Selecting previously unselected package librust-libloading-dev:arm64. Preparing to unpack .../404-librust-libloading-dev_0.8.5-1_arm64.deb ... Unpacking librust-libloading-dev:arm64 (0.8.5-1) ... Selecting previously unselected package llvm-16-runtime. Preparing to unpack .../405-llvm-16-runtime_1%3a16.0.6-27+b1_arm64.deb ... Unpacking llvm-16-runtime (1:16.0.6-27+b1) ... Selecting previously unselected package llvm-runtime:arm64. Preparing to unpack .../406-llvm-runtime_1%3a16.0-58.1_arm64.deb ... Unpacking llvm-runtime:arm64 (1:16.0-58.1) ... Selecting previously unselected package llvm-16. Preparing to unpack .../407-llvm-16_1%3a16.0.6-27+b1_arm64.deb ... Unpacking llvm-16 (1:16.0.6-27+b1) ... Selecting previously unselected package llvm. Preparing to unpack .../408-llvm_1%3a16.0-58.1_arm64.deb ... Unpacking llvm (1:16.0-58.1) ... Selecting previously unselected package librust-clang-sys-dev:arm64. Preparing to unpack .../409-librust-clang-sys-dev_1.8.1-2_arm64.deb ... Unpacking librust-clang-sys-dev:arm64 (1.8.1-2) ... Selecting previously unselected package librust-lazy-static-dev:arm64. Preparing to unpack .../410-librust-lazy-static-dev_1.4.0-2+b1_arm64.deb ... Unpacking librust-lazy-static-dev:arm64 (1.4.0-2+b1) ... Selecting previously unselected package librust-lazycell-dev:arm64. Preparing to unpack .../411-librust-lazycell-dev_1.3.0-4_arm64.deb ... Unpacking librust-lazycell-dev:arm64 (1.3.0-4) ... Selecting previously unselected package librust-peeking-take-while-dev:arm64. Preparing to unpack .../412-librust-peeking-take-while-dev_0.1.2-1+b1_arm64.deb ... Unpacking librust-peeking-take-while-dev:arm64 (0.1.2-1+b1) ... Selecting previously unselected package librust-prettyplease-dev:arm64. Preparing to unpack .../413-librust-prettyplease-dev_0.2.6-1+b1_arm64.deb ... Unpacking librust-prettyplease-dev:arm64 (0.2.6-1+b1) ... Selecting previously unselected package librust-regex-syntax-dev:arm64. Preparing to unpack .../414-librust-regex-syntax-dev_0.8.2-1+b1_arm64.deb ... Unpacking librust-regex-syntax-dev:arm64 (0.8.2-1+b1) ... Selecting previously unselected package librust-regex-automata-dev:arm64. Preparing to unpack .../415-librust-regex-automata-dev_0.4.7-1_arm64.deb ... Unpacking librust-regex-automata-dev:arm64 (0.4.7-1) ... Selecting previously unselected package librust-regex-dev:arm64. Preparing to unpack .../416-librust-regex-dev_1.10.6-1_arm64.deb ... Unpacking librust-regex-dev:arm64 (1.10.6-1) ... Selecting previously unselected package librust-rustc-hash-dev:arm64. Preparing to unpack .../417-librust-rustc-hash-dev_1.1.0-1+b1_arm64.deb ... Unpacking librust-rustc-hash-dev:arm64 (1.1.0-1+b1) ... Selecting previously unselected package librust-which-dev:arm64. Preparing to unpack .../418-librust-which-dev_4.2.5-1+b1_arm64.deb ... Unpacking librust-which-dev:arm64 (4.2.5-1+b1) ... Selecting previously unselected package librust-bindgen-dev:arm64. Preparing to unpack .../419-librust-bindgen-dev_0.66.1-7_arm64.deb ... Unpacking librust-bindgen-dev:arm64 (0.66.1-7) ... Selecting previously unselected package libzstd-dev:arm64. Preparing to unpack .../420-libzstd-dev_1.5.6+dfsg-1_arm64.deb ... Unpacking libzstd-dev:arm64 (1.5.6+dfsg-1) ... Selecting previously unselected package librust-zstd-sys-dev:arm64. Preparing to unpack .../421-librust-zstd-sys-dev_2.0.13-1_arm64.deb ... Unpacking librust-zstd-sys-dev:arm64 (2.0.13-1) ... Selecting previously unselected package librust-zstd-safe-dev:arm64. Preparing to unpack .../422-librust-zstd-safe-dev_7.2.1-1_arm64.deb ... Unpacking librust-zstd-safe-dev:arm64 (7.2.1-1) ... Selecting previously unselected package librust-zstd-dev:arm64. Preparing to unpack .../423-librust-zstd-dev_0.13.2-1_arm64.deb ... Unpacking librust-zstd-dev:arm64 (0.13.2-1) ... Selecting previously unselected package librust-async-compression-dev:arm64. Preparing to unpack .../424-librust-async-compression-dev_0.4.11-3_arm64.deb ... Unpacking librust-async-compression-dev:arm64 (0.4.11-3) ... Selecting previously unselected package librust-async-task-dev. Preparing to unpack .../425-librust-async-task-dev_4.7.1-3_all.deb ... Unpacking librust-async-task-dev (4.7.1-3) ... Selecting previously unselected package librust-fastrand-dev:arm64. Preparing to unpack .../426-librust-fastrand-dev_2.1.0-1_arm64.deb ... Unpacking librust-fastrand-dev:arm64 (2.1.0-1) ... Selecting previously unselected package librust-futures-lite-dev:arm64. Preparing to unpack .../427-librust-futures-lite-dev_2.3.0-2_arm64.deb ... Unpacking librust-futures-lite-dev:arm64 (2.3.0-2) ... Selecting previously unselected package librust-async-executor-dev. Preparing to unpack .../428-librust-async-executor-dev_1.13.1-1_all.deb ... Unpacking librust-async-executor-dev (1.13.1-1) ... Selecting previously unselected package librust-async-lock-dev. Preparing to unpack .../429-librust-async-lock-dev_3.4.0-4_all.deb ... Unpacking librust-async-lock-dev (3.4.0-4) ... Selecting previously unselected package librust-atomic-waker-dev:arm64. Preparing to unpack .../430-librust-atomic-waker-dev_1.1.2-1+b1_arm64.deb ... Unpacking librust-atomic-waker-dev:arm64 (1.1.2-1+b1) ... Selecting previously unselected package librust-blocking-dev. Preparing to unpack .../431-librust-blocking-dev_1.6.1-5_all.deb ... Unpacking librust-blocking-dev (1.6.1-5) ... Selecting previously unselected package librust-async-fs-dev. Preparing to unpack .../432-librust-async-fs-dev_2.1.2-4_all.deb ... Unpacking librust-async-fs-dev (2.1.2-4) ... Selecting previously unselected package librust-compiler-builtins+core-dev:arm64. Preparing to unpack .../433-librust-compiler-builtins+core-dev_0.1.101-1+b1_arm64.deb ... Unpacking librust-compiler-builtins+core-dev:arm64 (0.1.101-1+b1) ... Selecting previously unselected package librust-compiler-builtins+rustc-dep-of-std-dev:arm64. Preparing to unpack .../434-librust-compiler-builtins+rustc-dep-of-std-dev_0.1.101-1+b1_arm64.deb ... Unpacking librust-compiler-builtins+rustc-dep-of-std-dev:arm64 (0.1.101-1+b1) ... Selecting previously unselected package librust-errno-dev:arm64. Preparing to unpack .../435-librust-errno-dev_0.3.8-1_arm64.deb ... Unpacking librust-errno-dev:arm64 (0.3.8-1) ... Selecting previously unselected package librust-linux-raw-sys-dev:arm64. Preparing to unpack .../436-librust-linux-raw-sys-dev_0.4.12-1_arm64.deb ... Unpacking librust-linux-raw-sys-dev:arm64 (0.4.12-1) ... Selecting previously unselected package librust-rustix-dev:arm64. Preparing to unpack .../437-librust-rustix-dev_0.38.32-1_arm64.deb ... Unpacking librust-rustix-dev:arm64 (0.38.32-1) ... Selecting previously unselected package librust-polling-dev:arm64. Preparing to unpack .../438-librust-polling-dev_3.4.0-1_arm64.deb ... Unpacking librust-polling-dev:arm64 (3.4.0-1) ... Selecting previously unselected package librust-async-io-dev:arm64. Preparing to unpack .../439-librust-async-io-dev_2.3.3-4_arm64.deb ... Unpacking librust-async-io-dev:arm64 (2.3.3-4) ... Selecting previously unselected package librust-async-global-executor-dev:arm64. Preparing to unpack .../440-librust-async-global-executor-dev_2.4.1-5_arm64.deb ... Unpacking librust-async-global-executor-dev:arm64 (2.4.1-5) ... Selecting previously unselected package librust-async-net-dev. Preparing to unpack .../441-librust-async-net-dev_2.0.0-4_all.deb ... Unpacking librust-async-net-dev (2.0.0-4) ... Selecting previously unselected package librust-async-signal-dev:arm64. Preparing to unpack .../442-librust-async-signal-dev_0.2.8-1+b1_arm64.deb ... Unpacking librust-async-signal-dev:arm64 (0.2.8-1+b1) ... Selecting previously unselected package librust-async-process-dev. Preparing to unpack .../443-librust-async-process-dev_2.3.0-1_all.deb ... Unpacking librust-async-process-dev (2.3.0-1) ... Selecting previously unselected package librust-kv-log-macro-dev. Preparing to unpack .../444-librust-kv-log-macro-dev_1.0.8-4_all.deb ... Unpacking librust-kv-log-macro-dev (1.0.8-4) ... Selecting previously unselected package librust-async-std-dev. Preparing to unpack .../445-librust-async-std-dev_1.13.0-1_all.deb ... Unpacking librust-async-std-dev (1.13.0-1) ... Selecting previously unselected package librust-async-trait-dev:arm64. Preparing to unpack .../446-librust-async-trait-dev_0.1.81-1_arm64.deb ... Unpacking librust-async-trait-dev:arm64 (0.1.81-1) ... Selecting previously unselected package librust-atoi-dev:arm64. Preparing to unpack .../447-librust-atoi-dev_2.0.0-1+b1_arm64.deb ... Unpacking librust-atoi-dev:arm64 (2.0.0-1+b1) ... Selecting previously unselected package librust-atomic-dev:arm64. Preparing to unpack .../448-librust-atomic-dev_0.6.0-1_arm64.deb ... Unpacking librust-atomic-dev:arm64 (0.6.0-1) ... Selecting previously unselected package librust-base64-dev:arm64. Preparing to unpack .../449-librust-base64-dev_0.21.7-1_arm64.deb ... Unpacking librust-base64-dev:arm64 (0.21.7-1) ... Selecting previously unselected package librust-num-integer-dev:arm64. Preparing to unpack .../450-librust-num-integer-dev_0.1.46-1+b1_arm64.deb ... Unpacking librust-num-integer-dev:arm64 (0.1.46-1+b1) ... Selecting previously unselected package librust-humantime-dev:arm64. Preparing to unpack .../451-librust-humantime-dev_2.1.0-1+b1_arm64.deb ... Unpacking librust-humantime-dev:arm64 (2.1.0-1+b1) ... Selecting previously unselected package librust-winapi-i686-pc-windows-gnu-dev:arm64. Preparing to unpack .../452-librust-winapi-i686-pc-windows-gnu-dev_0.4.0-1+b1_arm64.deb ... Unpacking librust-winapi-i686-pc-windows-gnu-dev:arm64 (0.4.0-1+b1) ... Selecting previously unselected package librust-winapi-x86-64-pc-windows-gnu-dev:arm64. Preparing to unpack .../453-librust-winapi-x86-64-pc-windows-gnu-dev_0.4.0-1+b1_arm64.deb ... Unpacking librust-winapi-x86-64-pc-windows-gnu-dev:arm64 (0.4.0-1+b1) ... Selecting previously unselected package librust-winapi-dev:arm64. Preparing to unpack .../454-librust-winapi-dev_0.3.9-1+b1_arm64.deb ... Unpacking librust-winapi-dev:arm64 (0.3.9-1+b1) ... Selecting previously unselected package librust-winapi-util-dev:arm64. Preparing to unpack .../455-librust-winapi-util-dev_0.1.6-1+b1_arm64.deb ... Unpacking librust-winapi-util-dev:arm64 (0.1.6-1+b1) ... Selecting previously unselected package librust-termcolor-dev:arm64. Preparing to unpack .../456-librust-termcolor-dev_1.4.1-1_arm64.deb ... Unpacking librust-termcolor-dev:arm64 (1.4.1-1) ... Selecting previously unselected package librust-env-logger-dev:arm64. Preparing to unpack .../457-librust-env-logger-dev_0.10.2-2_arm64.deb ... Unpacking librust-env-logger-dev:arm64 (0.10.2-2) ... Selecting previously unselected package librust-quickcheck-dev:arm64. Preparing to unpack .../458-librust-quickcheck-dev_1.0.3-3+b1_arm64.deb ... Unpacking librust-quickcheck-dev:arm64 (1.0.3-3+b1) ... Selecting previously unselected package librust-num-bigint-dev:arm64. Preparing to unpack .../459-librust-num-bigint-dev_0.4.6-1_arm64.deb ... Unpacking librust-num-bigint-dev:arm64 (0.4.6-1) ... Selecting previously unselected package librust-bigdecimal-dev:arm64. Preparing to unpack .../460-librust-bigdecimal-dev_0.3.0-1+b1_arm64.deb ... Unpacking librust-bigdecimal-dev:arm64 (0.3.0-1+b1) ... Selecting previously unselected package librust-bit-vec-dev:arm64. Preparing to unpack .../461-librust-bit-vec-dev_0.6.3-1+b1_arm64.deb ... Unpacking librust-bit-vec-dev:arm64 (0.6.3-1+b1) ... Selecting previously unselected package librust-bit-set-dev:arm64. Preparing to unpack .../462-librust-bit-set-dev_0.5.2-1+b1_arm64.deb ... Unpacking librust-bit-set-dev:arm64 (0.5.2-1+b1) ... Selecting previously unselected package librust-bit-set+std-dev:arm64. Preparing to unpack .../463-librust-bit-set+std-dev_0.5.2-1+b1_arm64.deb ... Unpacking librust-bit-set+std-dev:arm64 (0.5.2-1+b1) ... Selecting previously unselected package librust-funty-dev:arm64. Preparing to unpack .../464-librust-funty-dev_2.0.0-1+b1_arm64.deb ... Unpacking librust-funty-dev:arm64 (2.0.0-1+b1) ... Selecting previously unselected package librust-radium-dev:arm64. Preparing to unpack .../465-librust-radium-dev_1.1.0-1_arm64.deb ... Unpacking librust-radium-dev:arm64 (1.1.0-1) ... Selecting previously unselected package librust-tap-dev:arm64. Preparing to unpack .../466-librust-tap-dev_1.0.1-1+b1_arm64.deb ... Unpacking librust-tap-dev:arm64 (1.0.1-1+b1) ... Selecting previously unselected package librust-traitobject-dev:arm64. Preparing to unpack .../467-librust-traitobject-dev_0.1.0-1+b1_arm64.deb ... Unpacking librust-traitobject-dev:arm64 (0.1.0-1+b1) ... Selecting previously unselected package librust-unsafe-any-dev:arm64. Preparing to unpack .../468-librust-unsafe-any-dev_0.4.2-2+b1_arm64.deb ... Unpacking librust-unsafe-any-dev:arm64 (0.4.2-2+b1) ... Selecting previously unselected package librust-typemap-dev:arm64. Preparing to unpack .../469-librust-typemap-dev_0.3.3-2+b1_arm64.deb ... Unpacking librust-typemap-dev:arm64 (0.3.3-2+b1) ... Selecting previously unselected package librust-wyz-dev:arm64. Preparing to unpack .../470-librust-wyz-dev_0.5.1-1+b1_arm64.deb ... Unpacking librust-wyz-dev:arm64 (0.5.1-1+b1) ... Selecting previously unselected package librust-bitvec-dev:arm64. Preparing to unpack .../471-librust-bitvec-dev_1.0.1-1+b2_arm64.deb ... Unpacking librust-bitvec-dev:arm64 (1.0.1-1+b2) ... Selecting previously unselected package librust-iana-time-zone-dev:arm64. Preparing to unpack .../472-librust-iana-time-zone-dev_0.1.60-1_arm64.deb ... Unpacking librust-iana-time-zone-dev:arm64 (0.1.60-1) ... Selecting previously unselected package librust-bumpalo-dev:arm64. Preparing to unpack .../473-librust-bumpalo-dev_3.16.0-1_arm64.deb ... Unpacking librust-bumpalo-dev:arm64 (3.16.0-1) ... Selecting previously unselected package librust-wasm-bindgen-shared-dev:arm64. Preparing to unpack .../474-librust-wasm-bindgen-shared-dev_0.2.87-1+b1_arm64.deb ... Unpacking librust-wasm-bindgen-shared-dev:arm64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-backend-dev:arm64. Preparing to unpack .../475-librust-wasm-bindgen-backend-dev_0.2.87-1+b1_arm64.deb ... Unpacking librust-wasm-bindgen-backend-dev:arm64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-support-dev:arm64. Preparing to unpack .../476-librust-wasm-bindgen-macro-support-dev_0.2.87-1+b1_arm64.deb ... Unpacking librust-wasm-bindgen-macro-support-dev:arm64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-dev:arm64. Preparing to unpack .../477-librust-wasm-bindgen-macro-dev_0.2.87-1+b1_arm64.deb ... Unpacking librust-wasm-bindgen-macro-dev:arm64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-dev:arm64. Preparing to unpack .../478-librust-wasm-bindgen-dev_0.2.87-1+b1_arm64.deb ... Unpacking librust-wasm-bindgen-dev:arm64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-support+spans-dev:arm64. Preparing to unpack .../479-librust-wasm-bindgen-macro-support+spans-dev_0.2.87-1+b1_arm64.deb ... Unpacking librust-wasm-bindgen-macro-support+spans-dev:arm64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro+spans-dev:arm64. Preparing to unpack .../480-librust-wasm-bindgen-macro+spans-dev_0.2.87-1+b1_arm64.deb ... Unpacking librust-wasm-bindgen-macro+spans-dev:arm64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen+spans-dev:arm64. Preparing to unpack .../481-librust-wasm-bindgen+spans-dev_0.2.87-1+b1_arm64.deb ... Unpacking librust-wasm-bindgen+spans-dev:arm64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen+default-dev:arm64. Preparing to unpack .../482-librust-wasm-bindgen+default-dev_0.2.87-1+b1_arm64.deb ... Unpacking librust-wasm-bindgen+default-dev:arm64 (0.2.87-1+b1) ... Selecting previously unselected package librust-js-sys-dev:arm64. Preparing to unpack .../483-librust-js-sys-dev_0.3.64-1+b1_arm64.deb ... Unpacking librust-js-sys-dev:arm64 (0.3.64-1+b1) ... Selecting previously unselected package librust-pure-rust-locales-dev:arm64. Preparing to unpack .../484-librust-pure-rust-locales-dev_0.8.1-1_arm64.deb ... Unpacking librust-pure-rust-locales-dev:arm64 (0.8.1-1) ... Selecting previously unselected package librust-bytecheck-derive-dev:arm64. Preparing to unpack .../485-librust-bytecheck-derive-dev_0.6.12-1_arm64.deb ... Unpacking librust-bytecheck-derive-dev:arm64 (0.6.12-1) ... Selecting previously unselected package librust-ptr-meta-derive-dev:arm64. Preparing to unpack .../486-librust-ptr-meta-derive-dev_0.1.4-1+b1_arm64.deb ... Unpacking librust-ptr-meta-derive-dev:arm64 (0.1.4-1+b1) ... Selecting previously unselected package librust-ptr-meta-dev:arm64. Preparing to unpack .../487-librust-ptr-meta-dev_0.1.4-1+b1_arm64.deb ... Unpacking librust-ptr-meta-dev:arm64 (0.1.4-1+b1) ... Selecting previously unselected package librust-simdutf8-dev:arm64. Preparing to unpack .../488-librust-simdutf8-dev_0.1.4-4+b1_arm64.deb ... Unpacking librust-simdutf8-dev:arm64 (0.1.4-4+b1) ... Selecting previously unselected package librust-md5-asm-dev:arm64. Preparing to unpack .../489-librust-md5-asm-dev_0.5.0-2+b1_arm64.deb ... Unpacking librust-md5-asm-dev:arm64 (0.5.0-2+b1) ... Selecting previously unselected package librust-md-5-dev:arm64. Preparing to unpack .../490-librust-md-5-dev_0.10.6-1+b1_arm64.deb ... Unpacking librust-md-5-dev:arm64 (0.10.6-1+b1) ... Selecting previously unselected package librust-sha1-asm-dev:arm64. Preparing to unpack .../491-librust-sha1-asm-dev_0.5.1-2+b1_arm64.deb ... Unpacking librust-sha1-asm-dev:arm64 (0.5.1-2+b1) ... Selecting previously unselected package librust-sha1-dev:arm64. Preparing to unpack .../492-librust-sha1-dev_0.10.6-1_arm64.deb ... Unpacking librust-sha1-dev:arm64 (0.10.6-1) ... Selecting previously unselected package librust-slog-dev:arm64. Preparing to unpack .../493-librust-slog-dev_2.5.2-1+b1_arm64.deb ... Unpacking librust-slog-dev:arm64 (2.5.2-1+b1) ... Selecting previously unselected package librust-uuid-dev:arm64. Preparing to unpack .../494-librust-uuid-dev_1.10.0-1_arm64.deb ... Unpacking librust-uuid-dev:arm64 (1.10.0-1) ... Selecting previously unselected package librust-bytecheck-dev:arm64. Preparing to unpack .../495-librust-bytecheck-dev_0.6.12-1_arm64.deb ... Unpacking librust-bytecheck-dev:arm64 (0.6.12-1) ... Selecting previously unselected package librust-rend-dev:arm64. Preparing to unpack .../496-librust-rend-dev_0.4.0-1+b1_arm64.deb ... Unpacking librust-rend-dev:arm64 (0.4.0-1+b1) ... Selecting previously unselected package librust-rkyv-derive-dev:arm64. Preparing to unpack .../497-librust-rkyv-derive-dev_0.7.44-1_arm64.deb ... Unpacking librust-rkyv-derive-dev:arm64 (0.7.44-1) ... Selecting previously unselected package librust-seahash-dev:arm64. Preparing to unpack .../498-librust-seahash-dev_4.1.0-1+b1_arm64.deb ... Unpacking librust-seahash-dev:arm64 (4.1.0-1+b1) ... Selecting previously unselected package librust-smol-str-dev:arm64. Preparing to unpack .../499-librust-smol-str-dev_0.2.0-1+b1_arm64.deb ... Unpacking librust-smol-str-dev:arm64 (0.2.0-1+b1) ... Selecting previously unselected package librust-tinyvec-dev:arm64. Preparing to unpack .../500-librust-tinyvec-dev_1.6.0-2+b1_arm64.deb ... Unpacking librust-tinyvec-dev:arm64 (1.6.0-2+b1) ... Selecting previously unselected package librust-tinyvec-macros-dev:arm64. Preparing to unpack .../501-librust-tinyvec-macros-dev_0.1.0-1+b1_arm64.deb ... Unpacking librust-tinyvec-macros-dev:arm64 (0.1.0-1+b1) ... Selecting previously unselected package librust-tinyvec+tinyvec-macros-dev:arm64. Preparing to unpack .../502-librust-tinyvec+tinyvec-macros-dev_1.6.0-2+b1_arm64.deb ... Unpacking librust-tinyvec+tinyvec-macros-dev:arm64 (1.6.0-2+b1) ... Selecting previously unselected package librust-rkyv-dev:arm64. Preparing to unpack .../503-librust-rkyv-dev_0.7.44-1_arm64.deb ... Unpacking librust-rkyv-dev:arm64 (0.7.44-1) ... Selecting previously unselected package librust-chrono-dev:arm64. Preparing to unpack .../504-librust-chrono-dev_0.4.38-2_arm64.deb ... Unpacking librust-chrono-dev:arm64 (0.4.38-2) ... Selecting previously unselected package librust-ctor-dev:arm64. Preparing to unpack .../505-librust-ctor-dev_0.1.26-1+b1_arm64.deb ... Unpacking librust-ctor-dev:arm64 (0.1.26-1+b1) ... Selecting previously unselected package librust-lazy-regex-dev. Preparing to unpack .../506-librust-lazy-regex-dev_2.5.0-3_all.deb ... Unpacking librust-lazy-regex-dev (2.5.0-3) ... Selecting previously unselected package librust-parse-zoneinfo-dev:arm64. Preparing to unpack .../507-librust-parse-zoneinfo-dev_0.3.0-1+b1_arm64.deb ... Unpacking librust-parse-zoneinfo-dev:arm64 (0.3.0-1+b1) ... Selecting previously unselected package librust-siphasher-dev:arm64. Preparing to unpack .../508-librust-siphasher-dev_0.3.10-1+b1_arm64.deb ... Unpacking librust-siphasher-dev:arm64 (0.3.10-1+b1) ... Selecting previously unselected package librust-phf-shared-dev:arm64. Preparing to unpack .../509-librust-phf-shared-dev_0.11.2-1+b1_arm64.deb ... Unpacking librust-phf-shared-dev:arm64 (0.11.2-1+b1) ... Selecting previously unselected package librust-phf-dev:arm64. Preparing to unpack .../510-librust-phf-dev_0.11.2-1+b1_arm64.deb ... Unpacking librust-phf-dev:arm64 (0.11.2-1+b1) ... Selecting previously unselected package librust-uncased-dev:arm64. Preparing to unpack .../511-librust-uncased-dev_0.9.6-2+b1_arm64.deb ... Unpacking librust-uncased-dev:arm64 (0.9.6-2+b1) ... Selecting previously unselected package librust-phf-shared+uncased-dev:arm64. Preparing to unpack .../512-librust-phf-shared+uncased-dev_0.11.2-1+b1_arm64.deb ... Unpacking librust-phf-shared+uncased-dev:arm64 (0.11.2-1+b1) ... Selecting previously unselected package librust-phf+uncased-dev:arm64. Preparing to unpack .../513-librust-phf+uncased-dev_0.11.2-1+b1_arm64.deb ... Unpacking librust-phf+uncased-dev:arm64 (0.11.2-1+b1) ... Selecting previously unselected package librust-cast-dev:arm64. Preparing to unpack .../514-librust-cast-dev_0.3.0-1+b1_arm64.deb ... Unpacking librust-cast-dev:arm64 (0.3.0-1+b1) ... Selecting previously unselected package librust-ciborium-io-dev:arm64. Preparing to unpack .../515-librust-ciborium-io-dev_0.2.2-1_arm64.deb ... Unpacking librust-ciborium-io-dev:arm64 (0.2.2-1) ... Selecting previously unselected package librust-rand-distr-dev:arm64. Preparing to unpack .../516-librust-rand-distr-dev_0.4.3-1+b1_arm64.deb ... Unpacking librust-rand-distr-dev:arm64 (0.4.3-1+b1) ... Selecting previously unselected package librust-half-dev:arm64. Preparing to unpack .../517-librust-half-dev_2.4.1-1_arm64.deb ... Unpacking librust-half-dev:arm64 (2.4.1-1) ... Selecting previously unselected package librust-ciborium-ll-dev:arm64. Preparing to unpack .../518-librust-ciborium-ll-dev_0.2.2-2_arm64.deb ... Unpacking librust-ciborium-ll-dev:arm64 (0.2.2-2) ... Selecting previously unselected package librust-ciborium-dev:arm64. Preparing to unpack .../519-librust-ciborium-dev_0.2.2-2_arm64.deb ... Unpacking librust-ciborium-dev:arm64 (0.2.2-2) ... Selecting previously unselected package librust-clap-lex-dev:arm64. Preparing to unpack .../520-librust-clap-lex-dev_0.7.2-2_arm64.deb ... Unpacking librust-clap-lex-dev:arm64 (0.7.2-2) ... Selecting previously unselected package librust-strsim-0.10-dev:arm64. Preparing to unpack .../521-librust-strsim-0.10-dev_0.10.0-3+b1_arm64.deb ... Unpacking librust-strsim-0.10-dev:arm64 (0.10.0-3+b1) ... Selecting previously unselected package librust-terminal-size-dev:arm64. Preparing to unpack .../522-librust-terminal-size-dev_0.3.0-2_arm64.deb ... Unpacking librust-terminal-size-dev:arm64 (0.3.0-2) ... Selecting previously unselected package librust-unicase-dev:arm64. Preparing to unpack .../523-librust-unicase-dev_2.6.0-1+b1_arm64.deb ... Unpacking librust-unicase-dev:arm64 (2.6.0-1+b1) ... Selecting previously unselected package librust-clap-builder-dev:arm64. Preparing to unpack .../524-librust-clap-builder-dev_4.5.15-2_arm64.deb ... Unpacking librust-clap-builder-dev:arm64 (4.5.15-2) ... Selecting previously unselected package librust-heck-dev:arm64. Preparing to unpack .../525-librust-heck-dev_0.4.1-1+b1_arm64.deb ... Unpacking librust-heck-dev:arm64 (0.4.1-1+b1) ... Selecting previously unselected package librust-clap-derive-dev:arm64. Preparing to unpack .../526-librust-clap-derive-dev_4.5.13-2_arm64.deb ... Unpacking librust-clap-derive-dev:arm64 (4.5.13-2) ... Selecting previously unselected package librust-clap-dev:arm64. Preparing to unpack .../527-librust-clap-dev_4.5.16-1_arm64.deb ... Unpacking librust-clap-dev:arm64 (4.5.16-1) ... Selecting previously unselected package librust-csv-core-dev:arm64. Preparing to unpack .../528-librust-csv-core-dev_0.1.11-1_arm64.deb ... Unpacking librust-csv-core-dev:arm64 (0.1.11-1) ... Selecting previously unselected package librust-csv-dev:arm64. Preparing to unpack .../529-librust-csv-dev_1.3.0-1_arm64.deb ... Unpacking librust-csv-dev:arm64 (1.3.0-1) ... Selecting previously unselected package librust-is-terminal-dev:arm64. Preparing to unpack .../530-librust-is-terminal-dev_0.4.13-1_arm64.deb ... Unpacking librust-is-terminal-dev:arm64 (0.4.13-1) ... Selecting previously unselected package librust-itertools-dev:arm64. Preparing to unpack .../531-librust-itertools-dev_0.10.5-1+b1_arm64.deb ... Unpacking librust-itertools-dev:arm64 (0.10.5-1+b1) ... Selecting previously unselected package librust-oorandom-dev:arm64. Preparing to unpack .../532-librust-oorandom-dev_11.1.3-1+b2_arm64.deb ... Unpacking librust-oorandom-dev:arm64 (11.1.3-1+b2) ... Selecting previously unselected package librust-dirs-sys-next-dev:arm64. Preparing to unpack .../533-librust-dirs-sys-next-dev_0.1.1-1+b1_arm64.deb ... Unpacking librust-dirs-sys-next-dev:arm64 (0.1.1-1+b1) ... Selecting previously unselected package librust-dirs-next-dev:arm64. Preparing to unpack .../534-librust-dirs-next-dev_2.0.0-1+b1_arm64.deb ... Unpacking librust-dirs-next-dev:arm64 (2.0.0-1+b1) ... Selecting previously unselected package librust-float-ord-dev:arm64. Preparing to unpack .../535-librust-float-ord-dev_0.3.2-1+b1_arm64.deb ... Unpacking librust-float-ord-dev:arm64 (0.3.2-1+b1) ... Selecting previously unselected package librust-cmake-dev:arm64. Preparing to unpack .../536-librust-cmake-dev_0.1.45-1+b1_arm64.deb ... Unpacking librust-cmake-dev:arm64 (0.1.45-1+b1) ... Selecting previously unselected package librust-freetype-sys-dev:arm64. Preparing to unpack .../537-librust-freetype-sys-dev_0.13.1-1+b1_arm64.deb ... Unpacking librust-freetype-sys-dev:arm64 (0.13.1-1+b1) ... Selecting previously unselected package librust-freetype-dev:arm64. Preparing to unpack .../538-librust-freetype-dev_0.7.0-4+b1_arm64.deb ... Unpacking librust-freetype-dev:arm64 (0.7.0-4+b1) ... Selecting previously unselected package librust-pathfinder-simd-dev:arm64. Preparing to unpack .../539-librust-pathfinder-simd-dev_0.5.2-1+b1_arm64.deb ... Unpacking librust-pathfinder-simd-dev:arm64 (0.5.2-1+b1) ... Selecting previously unselected package librust-pathfinder-geometry-dev:arm64. Preparing to unpack .../540-librust-pathfinder-geometry-dev_0.5.1-1+b1_arm64.deb ... Unpacking librust-pathfinder-geometry-dev:arm64 (0.5.1-1+b1) ... Selecting previously unselected package librust-same-file-dev:arm64. Preparing to unpack .../541-librust-same-file-dev_1.0.6-1+b1_arm64.deb ... Unpacking librust-same-file-dev:arm64 (1.0.6-1+b1) ... Selecting previously unselected package librust-walkdir-dev:arm64. Preparing to unpack .../542-librust-walkdir-dev_2.5.0-1_arm64.deb ... Unpacking librust-walkdir-dev:arm64 (2.5.0-1) ... Selecting previously unselected package librust-const-cstr-dev:arm64. Preparing to unpack .../543-librust-const-cstr-dev_0.3.0-1+b1_arm64.deb ... Unpacking librust-const-cstr-dev:arm64 (0.3.0-1+b1) ... Selecting previously unselected package librust-dlib-dev:arm64. Preparing to unpack .../544-librust-dlib-dev_0.5.2-2_arm64.deb ... Unpacking librust-dlib-dev:arm64 (0.5.2-2) ... Selecting previously unselected package librust-yeslogic-fontconfig-sys-dev:arm64. Preparing to unpack .../545-librust-yeslogic-fontconfig-sys-dev_3.0.1-1+b1_arm64.deb ... Unpacking librust-yeslogic-fontconfig-sys-dev:arm64 (3.0.1-1+b1) ... Selecting previously unselected package librust-font-kit-dev:arm64. Preparing to unpack .../546-librust-font-kit-dev_0.11.0-2+b1_arm64.deb ... Unpacking librust-font-kit-dev:arm64 (0.11.0-2+b1) ... Selecting previously unselected package librust-color-quant-dev:arm64. Preparing to unpack .../547-librust-color-quant-dev_1.1.0-1+b1_arm64.deb ... Unpacking librust-color-quant-dev:arm64 (1.1.0-1+b1) ... Selecting previously unselected package librust-weezl-dev:arm64. Preparing to unpack .../548-librust-weezl-dev_0.1.5-1+b1_arm64.deb ... Unpacking librust-weezl-dev:arm64 (0.1.5-1+b1) ... Selecting previously unselected package librust-gif-dev:arm64. Preparing to unpack .../549-librust-gif-dev_0.11.3-1+b1_arm64.deb ... Unpacking librust-gif-dev:arm64 (0.11.3-1+b1) ... Selecting previously unselected package librust-jpeg-decoder-dev:arm64. Preparing to unpack .../550-librust-jpeg-decoder-dev_0.3.0-1+b1_arm64.deb ... Unpacking librust-jpeg-decoder-dev:arm64 (0.3.0-1+b1) ... Selecting previously unselected package librust-num-rational-dev:arm64. Preparing to unpack .../551-librust-num-rational-dev_0.4.1-2+b1_arm64.deb ... Unpacking librust-num-rational-dev:arm64 (0.4.1-2+b1) ... Selecting previously unselected package librust-png-dev:arm64. Preparing to unpack .../552-librust-png-dev_0.17.7-3+b1_arm64.deb ... Unpacking librust-png-dev:arm64 (0.17.7-3+b1) ... Selecting previously unselected package librust-qoi-dev:arm64. Preparing to unpack .../553-librust-qoi-dev_0.4.1-2+b1_arm64.deb ... Unpacking librust-qoi-dev:arm64 (0.4.1-2+b1) ... Selecting previously unselected package librust-tiff-dev:arm64. Preparing to unpack .../554-librust-tiff-dev_0.9.0-1+b1_arm64.deb ... Unpacking librust-tiff-dev:arm64 (0.9.0-1+b1) ... Selecting previously unselected package libsharpyuv0:arm64. Preparing to unpack .../555-libsharpyuv0_1.4.0-0.1_arm64.deb ... Unpacking libsharpyuv0:arm64 (1.4.0-0.1) ... Selecting previously unselected package libwebp7:arm64. Preparing to unpack .../556-libwebp7_1.4.0-0.1_arm64.deb ... Unpacking libwebp7:arm64 (1.4.0-0.1) ... Selecting previously unselected package libwebpdemux2:arm64. Preparing to unpack .../557-libwebpdemux2_1.4.0-0.1_arm64.deb ... Unpacking libwebpdemux2:arm64 (1.4.0-0.1) ... Selecting previously unselected package libwebpmux3:arm64. Preparing to unpack .../558-libwebpmux3_1.4.0-0.1_arm64.deb ... Unpacking libwebpmux3:arm64 (1.4.0-0.1) ... Selecting previously unselected package libwebpdecoder3:arm64. Preparing to unpack .../559-libwebpdecoder3_1.4.0-0.1_arm64.deb ... Unpacking libwebpdecoder3:arm64 (1.4.0-0.1) ... Selecting previously unselected package libsharpyuv-dev:arm64. Preparing to unpack .../560-libsharpyuv-dev_1.4.0-0.1_arm64.deb ... Unpacking libsharpyuv-dev:arm64 (1.4.0-0.1) ... Selecting previously unselected package libwebp-dev:arm64. Preparing to unpack .../561-libwebp-dev_1.4.0-0.1_arm64.deb ... Unpacking libwebp-dev:arm64 (1.4.0-0.1) ... Selecting previously unselected package librust-libwebp-sys-dev:arm64. Preparing to unpack .../562-librust-libwebp-sys-dev_0.9.5-1_arm64.deb ... Unpacking librust-libwebp-sys-dev:arm64 (0.9.5-1) ... Selecting previously unselected package librust-webp-dev:arm64. Preparing to unpack .../563-librust-webp-dev_0.2.6-1+b1_arm64.deb ... Unpacking librust-webp-dev:arm64 (0.2.6-1+b1) ... Selecting previously unselected package librust-image-dev:arm64. Preparing to unpack .../564-librust-image-dev_0.24.7-2+b1_arm64.deb ... Unpacking librust-image-dev:arm64 (0.24.7-2+b1) ... Selecting previously unselected package librust-plotters-backend-dev:arm64. Preparing to unpack .../565-librust-plotters-backend-dev_0.3.5-1+b1_arm64.deb ... Unpacking librust-plotters-backend-dev:arm64 (0.3.5-1+b1) ... Selecting previously unselected package librust-plotters-bitmap-dev:arm64. Preparing to unpack .../566-librust-plotters-bitmap-dev_0.3.3-3+b1_arm64.deb ... Unpacking librust-plotters-bitmap-dev:arm64 (0.3.3-3+b1) ... Selecting previously unselected package librust-plotters-svg-dev:arm64. Preparing to unpack .../567-librust-plotters-svg-dev_0.3.5-1+b1_arm64.deb ... Unpacking librust-plotters-svg-dev:arm64 (0.3.5-1+b1) ... Selecting previously unselected package librust-web-sys-dev:arm64. Preparing to unpack .../568-librust-web-sys-dev_0.3.64-2+b1_arm64.deb ... Unpacking librust-web-sys-dev:arm64 (0.3.64-2+b1) ... Selecting previously unselected package librust-plotters-dev:arm64. Preparing to unpack .../569-librust-plotters-dev_0.3.5-4_arm64.deb ... Unpacking librust-plotters-dev:arm64 (0.3.5-4) ... Selecting previously unselected package librust-smol-dev. Preparing to unpack .../570-librust-smol-dev_2.0.2-1_all.deb ... Unpacking librust-smol-dev (2.0.2-1) ... Selecting previously unselected package librust-tinytemplate-dev:arm64. Preparing to unpack .../571-librust-tinytemplate-dev_1.2.1-1+b1_arm64.deb ... Unpacking librust-tinytemplate-dev:arm64 (1.2.1-1+b1) ... Selecting previously unselected package librust-criterion-dev. Preparing to unpack .../572-librust-criterion-dev_0.5.1-7_all.deb ... Unpacking librust-criterion-dev (0.5.1-7) ... Selecting previously unselected package librust-phf-generator-dev:arm64. Preparing to unpack .../573-librust-phf-generator-dev_0.11.2-2_arm64.deb ... Unpacking librust-phf-generator-dev:arm64 (0.11.2-2) ... Selecting previously unselected package librust-phf-codegen-dev:arm64. Preparing to unpack .../574-librust-phf-codegen-dev_0.11.2-1+b1_arm64.deb ... Unpacking librust-phf-codegen-dev:arm64 (0.11.2-1+b1) ... Selecting previously unselected package librust-chrono-tz-build-dev:arm64. Preparing to unpack .../575-librust-chrono-tz-build-dev_0.2.1-1_arm64.deb ... Unpacking librust-chrono-tz-build-dev:arm64 (0.2.1-1) ... Selecting previously unselected package librust-chrono-tz-dev:arm64. Preparing to unpack .../576-librust-chrono-tz-dev_0.8.6-2_arm64.deb ... Unpacking librust-chrono-tz-dev:arm64 (0.8.6-2) ... Selecting previously unselected package librust-indenter-dev:arm64. Preparing to unpack .../577-librust-indenter-dev_0.3.3-1+b1_arm64.deb ... Unpacking librust-indenter-dev:arm64 (0.3.3-1+b1) ... Selecting previously unselected package librust-eyre-dev:arm64. Preparing to unpack .../578-librust-eyre-dev_0.6.12-1_arm64.deb ... Unpacking librust-eyre-dev:arm64 (0.6.12-1) ... Selecting previously unselected package librust-eyre+default-dev:arm64. Preparing to unpack .../579-librust-eyre+default-dev_0.6.12-1_arm64.deb ... Unpacking librust-eyre+default-dev:arm64 (0.6.12-1) ... Selecting previously unselected package librust-indoc-dev:arm64. Preparing to unpack .../580-librust-indoc-dev_2.0.5-1_arm64.deb ... Unpacking librust-indoc-dev:arm64 (2.0.5-1) ... Selecting previously unselected package librust-ghost-dev:arm64. Preparing to unpack .../581-librust-ghost-dev_0.1.5-1+b1_arm64.deb ... Unpacking librust-ghost-dev:arm64 (0.1.5-1+b1) ... Selecting previously unselected package librust-inventory-dev:arm64. Preparing to unpack .../582-librust-inventory-dev_0.3.2-1+b1_arm64.deb ... Unpacking librust-inventory-dev:arm64 (0.3.2-1+b1) ... Selecting previously unselected package librust-memoffset-dev:arm64. Preparing to unpack .../583-librust-memoffset-dev_0.8.0-1_arm64.deb ... Unpacking librust-memoffset-dev:arm64 (0.8.0-1) ... Selecting previously unselected package librust-num-complex-dev:arm64. Preparing to unpack .../584-librust-num-complex-dev_0.4.6-2_arm64.deb ... Unpacking librust-num-complex-dev:arm64 (0.4.6-2) ... Selecting previously unselected package librust-python3-dll-a-dev:arm64. Preparing to unpack .../585-librust-python3-dll-a-dev_0.2.10-1_arm64.deb ... Unpacking librust-python3-dll-a-dev:arm64 (0.2.10-1) ... Selecting previously unselected package librust-target-lexicon-dev:arm64. Preparing to unpack .../586-librust-target-lexicon-dev_0.12.14-1_arm64.deb ... Unpacking librust-target-lexicon-dev:arm64 (0.12.14-1) ... Selecting previously unselected package librust-pyo3-build-config-dev:arm64. Preparing to unpack .../587-librust-pyo3-build-config-dev_0.22.2-1+b1_arm64.deb ... Unpacking librust-pyo3-build-config-dev:arm64 (0.22.2-1+b1) ... Selecting previously unselected package python3.12-dev. Preparing to unpack .../588-python3.12-dev_3.12.6-1_arm64.deb ... Unpacking python3.12-dev (3.12.6-1) ... Selecting previously unselected package librust-pyo3-ffi-dev:arm64. Preparing to unpack .../589-librust-pyo3-ffi-dev_0.22.2-1_arm64.deb ... Unpacking librust-pyo3-ffi-dev:arm64 (0.22.2-1) ... Selecting previously unselected package librust-pyo3-macros-backend-dev:arm64. Preparing to unpack .../590-librust-pyo3-macros-backend-dev_0.22.2-1_arm64.deb ... Unpacking librust-pyo3-macros-backend-dev:arm64 (0.22.2-1) ... Selecting previously unselected package librust-pyo3-macros-dev:arm64. Preparing to unpack .../591-librust-pyo3-macros-dev_0.22.2-1_arm64.deb ... Unpacking librust-pyo3-macros-dev:arm64 (0.22.2-1) ... Selecting previously unselected package librust-eui48-dev:arm64. Preparing to unpack .../592-librust-eui48-dev_1.1.0-2_arm64.deb ... Unpacking librust-eui48-dev:arm64 (1.1.0-2) ... Selecting previously unselected package librust-geo-types-dev:arm64. Preparing to unpack .../593-librust-geo-types-dev_0.7.11-2+b1_arm64.deb ... Unpacking librust-geo-types-dev:arm64 (0.7.11-2+b1) ... Selecting previously unselected package librust-postgres-derive-dev:arm64. Preparing to unpack .../594-librust-postgres-derive-dev_0.4.5-1+b1_arm64.deb ... Unpacking librust-postgres-derive-dev:arm64 (0.4.5-1+b1) ... Selecting previously unselected package librust-hmac-dev:arm64. Preparing to unpack .../595-librust-hmac-dev_0.12.1-1+b1_arm64.deb ... Unpacking librust-hmac-dev:arm64 (0.12.1-1+b1) ... Selecting previously unselected package librust-unicode-bidi-dev:arm64. Preparing to unpack .../596-librust-unicode-bidi-dev_0.3.13-1+b1_arm64.deb ... Unpacking librust-unicode-bidi-dev:arm64 (0.3.13-1+b1) ... Selecting previously unselected package librust-unicode-normalization-dev:arm64. Preparing to unpack .../597-librust-unicode-normalization-dev_0.1.22-1+b1_arm64.deb ... Unpacking librust-unicode-normalization-dev:arm64 (0.1.22-1+b1) ... Selecting previously unselected package librust-stringprep-dev:arm64. Preparing to unpack .../598-librust-stringprep-dev_0.1.2-1+b1_arm64.deb ... Unpacking librust-stringprep-dev:arm64 (0.1.2-1+b1) ... Selecting previously unselected package librust-postgres-protocol-dev:arm64. Preparing to unpack .../599-librust-postgres-protocol-dev_0.6.6-2_arm64.deb ... Unpacking librust-postgres-protocol-dev:arm64 (0.6.6-2) ... Selecting previously unselected package librust-powerfmt-macros-dev:arm64. Preparing to unpack .../600-librust-powerfmt-macros-dev_0.1.0-1+b1_arm64.deb ... Unpacking librust-powerfmt-macros-dev:arm64 (0.1.0-1+b1) ... Selecting previously unselected package librust-powerfmt-dev:arm64. Preparing to unpack .../601-librust-powerfmt-dev_0.2.0-1+b1_arm64.deb ... Unpacking librust-powerfmt-dev:arm64 (0.2.0-1+b1) ... Selecting previously unselected package librust-deranged-dev:arm64. Preparing to unpack .../602-librust-deranged-dev_0.3.11-1_arm64.deb ... Unpacking librust-deranged-dev:arm64 (0.3.11-1) ... Selecting previously unselected package librust-num-conv-dev:arm64. Preparing to unpack .../603-librust-num-conv-dev_0.1.0-1+b1_arm64.deb ... Unpacking librust-num-conv-dev:arm64 (0.1.0-1+b1) ... Selecting previously unselected package librust-num-threads-dev:arm64. Preparing to unpack .../604-librust-num-threads-dev_0.1.6-1+b1_arm64.deb ... Unpacking librust-num-threads-dev:arm64 (0.1.6-1+b1) ... Selecting previously unselected package librust-time-core-dev:arm64. Preparing to unpack .../605-librust-time-core-dev_0.1.2-1_arm64.deb ... Unpacking librust-time-core-dev:arm64 (0.1.2-1) ... Selecting previously unselected package librust-time-macros-dev:arm64. Preparing to unpack .../606-librust-time-macros-dev_0.2.16-1_arm64.deb ... Unpacking librust-time-macros-dev:arm64 (0.2.16-1) ... Selecting previously unselected package librust-time-dev:arm64. Preparing to unpack .../607-librust-time-dev_0.3.36-2_arm64.deb ... Unpacking librust-time-dev:arm64 (0.3.36-2) ... Selecting previously unselected package librust-postgres-types-dev:arm64. Preparing to unpack .../608-librust-postgres-types-dev_0.2.6-2_arm64.deb ... Unpacking librust-postgres-types-dev:arm64 (0.2.6-2) ... Selecting previously unselected package librust-rand-xorshift-dev:arm64. Preparing to unpack .../609-librust-rand-xorshift-dev_0.3.0-2+b1_arm64.deb ... Unpacking librust-rand-xorshift-dev:arm64 (0.3.0-2+b1) ... Selecting previously unselected package librust-fnv-dev:arm64. Preparing to unpack .../610-librust-fnv-dev_1.0.7-1+b1_arm64.deb ... Unpacking librust-fnv-dev:arm64 (1.0.7-1+b1) ... Selecting previously unselected package librust-quick-error-dev:arm64. Preparing to unpack .../611-librust-quick-error-dev_2.0.1-1+b1_arm64.deb ... Unpacking librust-quick-error-dev:arm64 (2.0.1-1+b1) ... Selecting previously unselected package librust-tempfile-dev:arm64. Preparing to unpack .../612-librust-tempfile-dev_3.10.1-1_arm64.deb ... Unpacking librust-tempfile-dev:arm64 (3.10.1-1) ... Selecting previously unselected package librust-rusty-fork-dev:arm64. Preparing to unpack .../613-librust-rusty-fork-dev_0.3.0-1+b1_arm64.deb ... Unpacking librust-rusty-fork-dev:arm64 (0.3.0-1+b1) ... Selecting previously unselected package librust-wait-timeout-dev:arm64. Preparing to unpack .../614-librust-wait-timeout-dev_0.2.0-1+b1_arm64.deb ... Unpacking librust-wait-timeout-dev:arm64 (0.2.0-1+b1) ... Selecting previously unselected package librust-rusty-fork+wait-timeout-dev:arm64. Preparing to unpack .../615-librust-rusty-fork+wait-timeout-dev_0.3.0-1+b1_arm64.deb ... Unpacking librust-rusty-fork+wait-timeout-dev:arm64 (0.3.0-1+b1) ... Selecting previously unselected package librust-unarray-dev:arm64. Preparing to unpack .../616-librust-unarray-dev_0.1.4-1+b1_arm64.deb ... Unpacking librust-unarray-dev:arm64 (0.1.4-1+b1) ... Selecting previously unselected package librust-proptest-dev:arm64. Preparing to unpack .../617-librust-proptest-dev_1.5.0-2_arm64.deb ... Unpacking librust-proptest-dev:arm64 (1.5.0-2) ... Selecting previously unselected package librust-rust-decimal-dev:arm64. Preparing to unpack .../618-librust-rust-decimal-dev_1.36.0-1_arm64.deb ... Unpacking librust-rust-decimal-dev:arm64 (1.36.0-1) ... Selecting previously unselected package librust-unindent-dev:arm64. Preparing to unpack .../619-librust-unindent-dev_0.2.3-1_arm64.deb ... Unpacking librust-unindent-dev:arm64 (0.2.3-1) ... Selecting previously unselected package librust-pyo3-dev:arm64. Preparing to unpack .../620-librust-pyo3-dev_0.22.2-4_arm64.deb ... Unpacking librust-pyo3-dev:arm64 (0.22.2-4) ... Selecting previously unselected package librust-bstr-dev:arm64. Preparing to unpack .../621-librust-bstr-dev_1.7.0-2+b1_arm64.deb ... Unpacking librust-bstr-dev:arm64 (1.7.0-2+b1) ... Selecting previously unselected package librust-crc-catalog-dev:arm64. Preparing to unpack .../622-librust-crc-catalog-dev_2.2.0-1+b1_arm64.deb ... Unpacking librust-crc-catalog-dev:arm64 (2.2.0-1+b1) ... Selecting previously unselected package librust-crc-dev:arm64. Preparing to unpack .../623-librust-crc-dev_3.0.1-1+b1_arm64.deb ... Unpacking librust-crc-dev:arm64 (3.0.1-1+b1) ... Selecting previously unselected package librust-crossbeam-queue-dev:arm64. Preparing to unpack .../624-librust-crossbeam-queue-dev_0.3.11-1_arm64.deb ... Unpacking librust-crossbeam-queue-dev:arm64 (0.3.11-1) ... Selecting previously unselected package librust-either+serde-dev:arm64. Preparing to unpack .../625-librust-either+serde-dev_1.13.0-1_arm64.deb ... Unpacking librust-either+serde-dev:arm64 (1.13.0-1) ... Selecting previously unselected package librust-encoding-rs-dev:arm64. Preparing to unpack .../626-librust-encoding-rs-dev_0.8.33-1+b1_arm64.deb ... Unpacking librust-encoding-rs-dev:arm64 (0.8.33-1+b1) ... Selecting previously unselected package librust-futures-intrusive-dev:arm64. Preparing to unpack .../627-librust-futures-intrusive-dev_0.5.0-1+b1_arm64.deb ... Unpacking librust-futures-intrusive-dev:arm64 (0.5.0-1+b1) ... Selecting previously unselected package librust-hashlink-dev:arm64. Preparing to unpack .../628-librust-hashlink-dev_0.8.4-1_arm64.deb ... Unpacking librust-hashlink-dev:arm64 (0.8.4-1) ... Selecting previously unselected package librust-hex-dev:arm64. Preparing to unpack .../629-librust-hex-dev_0.4.3-2_arm64.deb ... Unpacking librust-hex-dev:arm64 (0.4.3-2) ... Selecting previously unselected package librust-ipnetwork-dev:arm64. Preparing to unpack .../630-librust-ipnetwork-dev_0.17.0-1+b1_arm64.deb ... Unpacking librust-ipnetwork-dev:arm64 (0.17.0-1+b1) ... Selecting previously unselected package librust-nix-dev:arm64. Preparing to unpack .../631-librust-nix-dev_0.27.1-5_arm64.deb ... Unpacking librust-nix-dev:arm64 (0.27.1-5) ... Selecting previously unselected package librust-mac-address-dev:arm64. Preparing to unpack .../632-librust-mac-address-dev_1.1.5-2_arm64.deb ... Unpacking librust-mac-address-dev:arm64 (1.1.5-2) ... Selecting previously unselected package librust-foreign-types-shared-0.1-dev:arm64. Preparing to unpack .../633-librust-foreign-types-shared-0.1-dev_0.1.1-1+b2_arm64.deb ... Unpacking librust-foreign-types-shared-0.1-dev:arm64 (0.1.1-1+b2) ... Selecting previously unselected package librust-foreign-types-0.3-dev:arm64. Preparing to unpack .../634-librust-foreign-types-0.3-dev_0.3.2-1+b2_arm64.deb ... Unpacking librust-foreign-types-0.3-dev:arm64 (0.3.2-1+b2) ... Selecting previously unselected package librust-openssl-macros-dev:arm64. Preparing to unpack .../635-librust-openssl-macros-dev_0.1.0-1+b1_arm64.deb ... Unpacking librust-openssl-macros-dev:arm64 (0.1.0-1+b1) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../636-libssl-dev_3.3.2-1_arm64.deb ... Unpacking libssl-dev:arm64 (3.3.2-1) ... Selecting previously unselected package librust-openssl-sys-dev:arm64. Preparing to unpack .../637-librust-openssl-sys-dev_0.9.101-1_arm64.deb ... Unpacking librust-openssl-sys-dev:arm64 (0.9.101-1) ... Selecting previously unselected package librust-openssl-dev:arm64. Preparing to unpack .../638-librust-openssl-dev_0.10.64-1_arm64.deb ... Unpacking librust-openssl-dev:arm64 (0.10.64-1) ... Selecting previously unselected package librust-openssl-probe-dev:arm64. Preparing to unpack .../639-librust-openssl-probe-dev_0.1.2-1+b1_arm64.deb ... Unpacking librust-openssl-probe-dev:arm64 (0.1.2-1+b1) ... Selecting previously unselected package librust-schannel-dev:arm64. Preparing to unpack .../640-librust-schannel-dev_0.1.19-1+b1_arm64.deb ... Unpacking librust-schannel-dev:arm64 (0.1.19-1+b1) ... Selecting previously unselected package librust-native-tls-dev:arm64. Preparing to unpack .../641-librust-native-tls-dev_0.2.11-2+b1_arm64.deb ... Unpacking librust-native-tls-dev:arm64 (0.2.11-2+b1) ... Selecting previously unselected package librust-paste-dev:arm64. Preparing to unpack .../642-librust-paste-dev_1.0.15-1_arm64.deb ... Unpacking librust-paste-dev:arm64 (1.0.15-1) ... Selecting previously unselected package librust-percent-encoding-dev:arm64. Preparing to unpack .../643-librust-percent-encoding-dev_2.3.1-1_arm64.deb ... Unpacking librust-percent-encoding-dev:arm64 (2.3.1-1) ... Selecting previously unselected package librust-unicode-categories-dev:arm64. Preparing to unpack .../644-librust-unicode-categories-dev_0.1.1-2+b1_arm64.deb ... Unpacking librust-unicode-categories-dev:arm64 (0.1.1-2+b1) ... Selecting previously unselected package librust-sqlformat-dev:arm64. Preparing to unpack .../645-librust-sqlformat-dev_0.2.6-1_arm64.deb ... Unpacking librust-sqlformat-dev:arm64 (0.2.6-1) ... Selecting previously unselected package librust-tokio-util-dev:arm64. Preparing to unpack .../646-librust-tokio-util-dev_0.7.10-1_arm64.deb ... Unpacking librust-tokio-util-dev:arm64 (0.7.10-1) ... Selecting previously unselected package librust-tokio-stream-dev:arm64. Preparing to unpack .../647-librust-tokio-stream-dev_0.1.14-1+b1_arm64.deb ... Unpacking librust-tokio-stream-dev:arm64 (0.1.14-1+b1) ... Selecting previously unselected package librust-form-urlencoded-dev:arm64. Preparing to unpack .../648-librust-form-urlencoded-dev_1.2.1-1+b1_arm64.deb ... Unpacking librust-form-urlencoded-dev:arm64 (1.2.1-1+b1) ... Selecting previously unselected package librust-idna-dev:arm64. Preparing to unpack .../649-librust-idna-dev_0.4.0-1+b1_arm64.deb ... Unpacking librust-idna-dev:arm64 (0.4.0-1+b1) ... Selecting previously unselected package librust-url-dev:arm64. Preparing to unpack .../650-librust-url-dev_2.5.0-1_arm64.deb ... Unpacking librust-url-dev:arm64 (2.5.0-1) ... Selecting previously unselected package librust-sqlx-core-dev:arm64. Preparing to unpack .../651-librust-sqlx-core-dev_0.8.2-2_arm64.deb ... Unpacking librust-sqlx-core-dev:arm64 (0.8.2-2) ... Selecting previously unselected package librust-dotenvy-dev:arm64. Preparing to unpack .../652-librust-dotenvy-dev_0.15.7-1+b1_arm64.deb ... Unpacking librust-dotenvy-dev:arm64 (0.15.7-1+b1) ... Selecting previously unselected package librust-home-dev:arm64. Preparing to unpack .../653-librust-home-dev_0.5.5-1+b1_arm64.deb ... Unpacking librust-home-dev:arm64 (0.5.5-1+b1) ... Selecting previously unselected package librust-etcetera-dev:arm64. Preparing to unpack .../654-librust-etcetera-dev_0.8.0-1+b1_arm64.deb ... Unpacking librust-etcetera-dev:arm64 (0.8.0-1+b1) ... Selecting previously unselected package librust-hkdf-dev:arm64. Preparing to unpack .../655-librust-hkdf-dev_0.12.4-1_arm64.deb ... Unpacking librust-hkdf-dev:arm64 (0.12.4-1) ... Selecting previously unselected package librust-whoami-dev:arm64. Preparing to unpack .../656-librust-whoami-dev_1.4.1-2_arm64.deb ... Unpacking librust-whoami-dev:arm64 (1.4.1-2) ... Selecting previously unselected package librust-sqlx-postgres-dev:arm64. Preparing to unpack .../657-librust-sqlx-postgres-dev_0.8.2-1_arm64.deb ... Unpacking librust-sqlx-postgres-dev:arm64 (0.8.2-1) ... Selecting previously unselected package librust-nanorand-dev. Preparing to unpack .../658-librust-nanorand-dev_0.7.0-11_all.deb ... Unpacking librust-nanorand-dev (0.7.0-11) ... Selecting previously unselected package librust-flume-dev. Preparing to unpack .../659-librust-flume-dev_0.11.0-4_all.deb ... Unpacking librust-flume-dev (0.11.0-4) ... Selecting previously unselected package libsqlite3-dev:arm64. Preparing to unpack .../660-libsqlite3-dev_3.46.1-1_arm64.deb ... Unpacking libsqlite3-dev:arm64 (3.46.1-1) ... Selecting previously unselected package libsqlcipher1:arm64. Preparing to unpack .../661-libsqlcipher1_4.6.0-1_arm64.deb ... Unpacking libsqlcipher1:arm64 (4.6.0-1) ... Selecting previously unselected package libsqlcipher-dev:arm64. Preparing to unpack .../662-libsqlcipher-dev_4.6.0-1_arm64.deb ... Unpacking libsqlcipher-dev:arm64 (4.6.0-1) ... Selecting previously unselected package librust-libsqlite3-sys-dev:arm64. Preparing to unpack .../663-librust-libsqlite3-sys-dev_0.26.0-1+b1_arm64.deb ... Unpacking librust-libsqlite3-sys-dev:arm64 (0.26.0-1+b1) ... Selecting previously unselected package librust-serde-urlencoded-dev:arm64. Preparing to unpack .../664-librust-serde-urlencoded-dev_0.7.1-1+b1_arm64.deb ... Unpacking librust-serde-urlencoded-dev:arm64 (0.7.1-1+b1) ... Selecting previously unselected package librust-sqlx-sqlite-dev:arm64. Preparing to unpack .../665-librust-sqlx-sqlite-dev_0.8.2-1_arm64.deb ... Unpacking librust-sqlx-sqlite-dev:arm64 (0.8.2-1) ... Selecting previously unselected package librust-sqlx-macros-core-dev:arm64. Preparing to unpack .../666-librust-sqlx-macros-core-dev_0.8.2-1_arm64.deb ... Unpacking librust-sqlx-macros-core-dev:arm64 (0.8.2-1) ... Selecting previously unselected package librust-sqlx-macros-dev:arm64. Preparing to unpack .../667-librust-sqlx-macros-dev_0.8.2-1_arm64.deb ... Unpacking librust-sqlx-macros-dev:arm64 (0.8.2-1) ... Selecting previously unselected package librust-sqlx-dev:arm64. Preparing to unpack .../668-librust-sqlx-dev_0.8.2-1_arm64.deb ... Unpacking librust-sqlx-dev:arm64 (0.8.2-1) ... Selecting previously unselected package librust-debversion-dev:arm64. Preparing to unpack .../669-librust-debversion-dev_0.4.3-2_arm64.deb ... Unpacking librust-debversion-dev:arm64 (0.4.3-2) ... Selecting previously unselected package librust-dashmap-dev:arm64. Preparing to unpack .../670-librust-dashmap-dev_5.5.3-2_arm64.deb ... Unpacking librust-dashmap-dev:arm64 (5.5.3-2) ... Selecting previously unselected package librust-countme-dev:arm64. Preparing to unpack .../671-librust-countme-dev_3.0.1-1+b1_arm64.deb ... Unpacking librust-countme-dev:arm64 (3.0.1-1+b1) ... Selecting previously unselected package librust-text-size-dev:arm64. Preparing to unpack .../672-librust-text-size-dev_1.1.1-1+b1_arm64.deb ... Unpacking librust-text-size-dev:arm64 (1.1.1-1+b1) ... Selecting previously unselected package librust-text-size+serde-dev:arm64. Preparing to unpack .../673-librust-text-size+serde-dev_1.1.1-1+b1_arm64.deb ... Unpacking librust-text-size+serde-dev:arm64 (1.1.1-1+b1) ... Selecting previously unselected package librust-rowan-dev:arm64. Preparing to unpack .../674-librust-rowan-dev_0.15.16-1_arm64.deb ... Unpacking librust-rowan-dev:arm64 (0.15.16-1) ... Selecting previously unselected package librust-smawk-dev:arm64. Preparing to unpack .../675-librust-smawk-dev_0.3.1-2+b1_arm64.deb ... Unpacking librust-smawk-dev:arm64 (0.3.1-2+b1) ... Selecting previously unselected package librust-unicode-linebreak-dev:arm64. Preparing to unpack .../676-librust-unicode-linebreak-dev_0.1.4-2_arm64.deb ... Unpacking librust-unicode-linebreak-dev:arm64 (0.1.4-2) ... Selecting previously unselected package librust-textwrap-dev:arm64. Preparing to unpack .../677-librust-textwrap-dev_0.16.1-1_arm64.deb ... Unpacking librust-textwrap-dev:arm64 (0.16.1-1) ... Selecting previously unselected package librust-debian-changelog-dev:arm64. Preparing to unpack .../678-librust-debian-changelog-dev_0.1.13-1_arm64.deb ... Unpacking librust-debian-changelog-dev:arm64 (0.1.13-1) ... Selecting previously unselected package librust-deb822-derive-dev:arm64. Preparing to unpack .../679-librust-deb822-derive-dev_0.1.1-1+b1_arm64.deb ... Unpacking librust-deb822-derive-dev:arm64 (0.1.1-1+b1) ... Selecting previously unselected package librust-deb822-lossless-dev:arm64. Preparing to unpack .../680-librust-deb822-lossless-dev_0.1.27-2_arm64.deb ... Unpacking librust-deb822-lossless-dev:arm64 (0.1.27-2) ... Selecting previously unselected package librust-debian-control-dev:arm64. Preparing to unpack .../681-librust-debian-control-dev_0.1.37-2_arm64.deb ... Unpacking librust-debian-control-dev:arm64 (0.1.37-2) ... Selecting previously unselected package librust-difflib-dev:arm64. Preparing to unpack .../682-librust-difflib-dev_0.4.0-1+b1_arm64.deb ... Unpacking librust-difflib-dev:arm64 (0.4.0-1+b1) ... Selecting previously unselected package librust-crossbeam-channel-dev:arm64. Preparing to unpack .../683-librust-crossbeam-channel-dev_0.5.11-1_arm64.deb ... Unpacking librust-crossbeam-channel-dev:arm64 (0.5.11-1) ... Selecting previously unselected package librust-filetime-dev:arm64. Preparing to unpack .../684-librust-filetime-dev_0.2.24-1_arm64.deb ... Unpacking librust-filetime-dev:arm64 (0.2.24-1) ... Selecting previously unselected package librust-inotify-sys-dev:arm64. Preparing to unpack .../685-librust-inotify-sys-dev_0.1.5-1+b1_arm64.deb ... Unpacking librust-inotify-sys-dev:arm64 (0.1.5-1+b1) ... Selecting previously unselected package librust-inotify-dev:arm64. Preparing to unpack .../686-librust-inotify-dev_0.9.6-1+b1_arm64.deb ... Unpacking librust-inotify-dev:arm64 (0.9.6-1+b1) ... Selecting previously unselected package librust-notify-dev:arm64. Preparing to unpack .../687-librust-notify-dev_6.1.1-3_arm64.deb ... Unpacking librust-notify-dev:arm64 (6.1.1-3) ... Selecting previously unselected package librust-dirty-tracker-dev:arm64. Preparing to unpack .../688-librust-dirty-tracker-dev_0.3.0-1+b1_arm64.deb ... Unpacking librust-dirty-tracker-dev:arm64 (0.3.0-1+b1) ... Selecting previously unselected package librust-patchkit-dev:arm64. Preparing to unpack .../689-librust-patchkit-dev_0.1.8-2_arm64.deb ... Unpacking librust-patchkit-dev:arm64 (0.1.8-2) ... Selecting previously unselected package librust-pyo3-filelike-dev:arm64. Preparing to unpack .../690-librust-pyo3-filelike-dev_0.3.0-2_arm64.deb ... Unpacking librust-pyo3-filelike-dev:arm64 (0.3.0-2) ... Selecting previously unselected package librust-breezyshim-dev:arm64. Preparing to unpack .../691-librust-breezyshim-dev_0.1.204-1_arm64.deb ... Unpacking librust-breezyshim-dev:arm64 (0.1.204-1) ... Selecting previously unselected package librust-configparser-dev:arm64. Preparing to unpack .../692-librust-configparser-dev_3.0.3-3_arm64.deb ... Unpacking librust-configparser-dev:arm64 (3.0.3-3) ... Selecting previously unselected package librust-subtle+default-dev:arm64. Preparing to unpack .../693-librust-subtle+default-dev_2.6.1-1_arm64.deb ... Unpacking librust-subtle+default-dev:arm64 (2.6.1-1) ... Selecting previously unselected package librust-cookie-dev:arm64. Preparing to unpack .../694-librust-cookie-dev_0.18.0-1_arm64.deb ... Unpacking librust-cookie-dev:arm64 (0.18.0-1) ... Selecting previously unselected package librust-psl-types-dev:arm64. Preparing to unpack .../695-librust-psl-types-dev_2.0.11-1+b1_arm64.deb ... Unpacking librust-psl-types-dev:arm64 (2.0.11-1+b1) ... Selecting previously unselected package librust-publicsuffix-dev:arm64. Preparing to unpack .../696-librust-publicsuffix-dev_2.2.3-3_arm64.deb ... Unpacking librust-publicsuffix-dev:arm64 (2.2.3-3) ... Selecting previously unselected package librust-cookie-store-dev:arm64. Preparing to unpack .../697-librust-cookie-store-dev_0.21.0-1_arm64.deb ... Unpacking librust-cookie-store-dev:arm64 (0.21.0-1) ... Selecting previously unselected package librust-data-encoding-dev:arm64. Preparing to unpack .../698-librust-data-encoding-dev_2.5.0-1_arm64.deb ... Unpacking librust-data-encoding-dev:arm64 (2.5.0-1) ... Selecting previously unselected package librust-debian-copyright-dev:arm64. Preparing to unpack .../699-librust-debian-copyright-dev_0.1.26-2_arm64.deb ... Unpacking librust-debian-copyright-dev:arm64 (0.1.26-2) ... Selecting previously unselected package librust-dep3-dev:arm64. Preparing to unpack .../700-librust-dep3-dev_0.1.27-2_arm64.deb ... Unpacking librust-dep3-dev:arm64 (0.1.27-2) ... Selecting previously unselected package librust-distro-info-dev:arm64. Preparing to unpack .../701-librust-distro-info-dev_0.4.0-2_arm64.deb ... Unpacking librust-distro-info-dev:arm64 (0.4.0-2) ... Selecting previously unselected package librust-enum-as-inner-dev:arm64. Preparing to unpack .../702-librust-enum-as-inner-dev_0.6.0-1_arm64.deb ... Unpacking librust-enum-as-inner-dev:arm64 (0.6.0-1) ... Selecting previously unselected package librust-http-dev:arm64. Preparing to unpack .../703-librust-http-dev_0.2.11-2_arm64.deb ... Unpacking librust-http-dev:arm64 (0.2.11-2) ... Selecting previously unselected package librust-h2-dev:arm64. Preparing to unpack .../704-librust-h2-dev_0.4.4-1_arm64.deb ... Unpacking librust-h2-dev:arm64 (0.4.4-1) ... Selecting previously unselected package librust-h3-dev:arm64. Preparing to unpack .../705-librust-h3-dev_0.0.3-3_arm64.deb ... Unpacking librust-h3-dev:arm64 (0.0.3-3) ... Selecting previously unselected package librust-untrusted-dev:arm64. Preparing to unpack .../706-librust-untrusted-dev_0.9.0-2+b1_arm64.deb ... Unpacking librust-untrusted-dev:arm64 (0.9.0-2+b1) ... Selecting previously unselected package librust-ring-dev:arm64. Preparing to unpack .../707-librust-ring-dev_0.17.8-2_arm64.deb ... Unpacking librust-ring-dev:arm64 (0.17.8-2) ... Selecting previously unselected package librust-rustls-webpki-dev. Preparing to unpack .../708-librust-rustls-webpki-dev_0.101.7-3_all.deb ... Unpacking librust-rustls-webpki-dev (0.101.7-3) ... Selecting previously unselected package librust-sct-dev:arm64. Preparing to unpack .../709-librust-sct-dev_0.7.1-3+b1_arm64.deb ... Unpacking librust-sct-dev:arm64 (0.7.1-3+b1) ... Selecting previously unselected package librust-rustls-dev. Preparing to unpack .../710-librust-rustls-dev_0.21.12-5_all.deb ... Unpacking librust-rustls-dev (0.21.12-5) ... Selecting previously unselected package librust-rustls-pemfile-dev:arm64. Preparing to unpack .../711-librust-rustls-pemfile-dev_1.0.3-1+b1_arm64.deb ... Unpacking librust-rustls-pemfile-dev:arm64 (1.0.3-1+b1) ... Selecting previously unselected package librust-rustls-native-certs-dev. Preparing to unpack .../712-librust-rustls-native-certs-dev_0.6.3-4_all.deb ... Unpacking librust-rustls-native-certs-dev (0.6.3-4) ... Selecting previously unselected package librust-quinn-proto-dev:arm64. Preparing to unpack .../713-librust-quinn-proto-dev_0.10.6-1_arm64.deb ... Unpacking librust-quinn-proto-dev:arm64 (0.10.6-1) ... Selecting previously unselected package librust-quinn-udp-dev:arm64. Preparing to unpack .../714-librust-quinn-udp-dev_0.4.1-1+b1_arm64.deb ... Unpacking librust-quinn-udp-dev:arm64 (0.4.1-1+b1) ... Selecting previously unselected package librust-quinn-dev:arm64. Preparing to unpack .../715-librust-quinn-dev_0.10.2-3_arm64.deb ... Unpacking librust-quinn-dev:arm64 (0.10.2-3) ... Selecting previously unselected package librust-h3-quinn-dev:arm64. Preparing to unpack .../716-librust-h3-quinn-dev_0.0.4-1+b1_arm64.deb ... Unpacking librust-h3-quinn-dev:arm64 (0.0.4-1+b1) ... Selecting previously unselected package librust-ipnet-dev:arm64. Preparing to unpack .../717-librust-ipnet-dev_2.9.0-1_arm64.deb ... Unpacking librust-ipnet-dev:arm64 (2.9.0-1) ... Selecting previously unselected package librust-tokio-native-tls-dev:arm64. Preparing to unpack .../718-librust-tokio-native-tls-dev_0.3.1-1_arm64.deb ... Unpacking librust-tokio-native-tls-dev:arm64 (0.3.1-1) ... Selecting previously unselected package librust-tokio-openssl-dev:arm64. Preparing to unpack .../719-librust-tokio-openssl-dev_0.6.3-1+b1_arm64.deb ... Unpacking librust-tokio-openssl-dev:arm64 (0.6.3-1+b1) ... Selecting previously unselected package librust-tokio-rustls-dev:arm64. Preparing to unpack .../720-librust-tokio-rustls-dev_0.24.1-1+b1_arm64.deb ... Unpacking librust-tokio-rustls-dev:arm64 (0.24.1-1+b1) ... Selecting previously unselected package librust-hickory-proto-dev:arm64. Preparing to unpack .../721-librust-hickory-proto-dev_0.24.1-5_arm64.deb ... Unpacking librust-hickory-proto-dev:arm64 (0.24.1-5) ... Selecting previously unselected package librust-linked-hash-map-dev:arm64. Preparing to unpack .../722-librust-linked-hash-map-dev_0.5.6-1+b1_arm64.deb ... Unpacking librust-linked-hash-map-dev:arm64 (0.5.6-1+b1) ... Selecting previously unselected package librust-lru-cache-dev:arm64. Preparing to unpack .../723-librust-lru-cache-dev_0.1.2-1+b1_arm64.deb ... Unpacking librust-lru-cache-dev:arm64 (0.1.2-1+b1) ... Selecting previously unselected package librust-match-cfg-dev:arm64. Preparing to unpack .../724-librust-match-cfg-dev_0.1.0-4+b1_arm64.deb ... Unpacking librust-match-cfg-dev:arm64 (0.1.0-4+b1) ... Selecting previously unselected package librust-hostname-dev:arm64. Preparing to unpack .../725-librust-hostname-dev_0.3.1-2_arm64.deb ... Unpacking librust-hostname-dev:arm64 (0.3.1-2) ... Selecting previously unselected package librust-resolv-conf-dev:arm64. Preparing to unpack .../726-librust-resolv-conf-dev_0.7.0-1+b1_arm64.deb ... Unpacking librust-resolv-conf-dev:arm64 (0.7.0-1+b1) ... Selecting previously unselected package librust-hickory-resolver-dev:arm64. Preparing to unpack .../727-librust-hickory-resolver-dev_0.24.1-1_arm64.deb ... Unpacking librust-hickory-resolver-dev:arm64 (0.24.1-1) ... Selecting previously unselected package librust-http-body-dev:arm64. Preparing to unpack .../728-librust-http-body-dev_0.4.5-1+b1_arm64.deb ... Unpacking librust-http-body-dev:arm64 (0.4.5-1+b1) ... Selecting previously unselected package librust-httparse-dev:arm64. Preparing to unpack .../729-librust-httparse-dev_1.8.0-1+b1_arm64.deb ... Unpacking librust-httparse-dev:arm64 (1.8.0-1+b1) ... Selecting previously unselected package librust-httpdate-dev:arm64. Preparing to unpack .../730-librust-httpdate-dev_1.0.2-1+b1_arm64.deb ... Unpacking librust-httpdate-dev:arm64 (1.0.2-1+b1) ... Selecting previously unselected package librust-tower-service-dev:arm64. Preparing to unpack .../731-librust-tower-service-dev_0.3.2-1+b1_arm64.deb ... Unpacking librust-tower-service-dev:arm64 (0.3.2-1+b1) ... Selecting previously unselected package librust-try-lock-dev:arm64. Preparing to unpack .../732-librust-try-lock-dev_0.2.5-1_arm64.deb ... Unpacking librust-try-lock-dev:arm64 (0.2.5-1) ... Selecting previously unselected package librust-want-dev:arm64. Preparing to unpack .../733-librust-want-dev_0.3.0-1+b1_arm64.deb ... Unpacking librust-want-dev:arm64 (0.3.0-1+b1) ... Selecting previously unselected package librust-hyper-dev:arm64. Preparing to unpack .../734-librust-hyper-dev_0.14.27-2_arm64.deb ... Unpacking librust-hyper-dev:arm64 (0.14.27-2) ... Selecting previously unselected package librust-hyper-rustls-dev. Preparing to unpack .../735-librust-hyper-rustls-dev_0.24.2-4_all.deb ... Unpacking librust-hyper-rustls-dev (0.24.2-4) ... Selecting previously unselected package librust-hyper-tls-dev:arm64. Preparing to unpack .../736-librust-hyper-tls-dev_0.5.0-1+b1_arm64.deb ... Unpacking librust-hyper-tls-dev:arm64 (0.5.0-1+b1) ... Selecting previously unselected package librust-kstring-dev:arm64. Preparing to unpack .../737-librust-kstring-dev_2.0.0-1+b1_arm64.deb ... Unpacking librust-kstring-dev:arm64 (2.0.0-1+b1) ... Selecting previously unselected package librust-makefile-lossless-dev:arm64. Preparing to unpack .../738-librust-makefile-lossless-dev_0.1.4-1_arm64.deb ... Unpacking librust-makefile-lossless-dev:arm64 (0.1.4-1) ... Selecting previously unselected package librust-maplit-dev:arm64. Preparing to unpack .../739-librust-maplit-dev_1.0.2-1+b1_arm64.deb ... Unpacking librust-maplit-dev:arm64 (1.0.2-1+b1) ... Selecting previously unselected package librust-patiencediff-dev:arm64. Preparing to unpack .../740-librust-patiencediff-dev_0.1.2-1+b1_arm64.deb ... Unpacking librust-patiencediff-dev:arm64 (0.1.2-1+b1) ... Selecting previously unselected package librust-merge3-dev:arm64. Preparing to unpack .../741-librust-merge3-dev_0.2.0-1+b2_arm64.deb ... Unpacking librust-merge3-dev:arm64 (0.2.0-1+b2) ... Selecting previously unselected package librust-mime-dev:arm64. Preparing to unpack .../742-librust-mime-dev_0.3.17-1_arm64.deb ... Unpacking librust-mime-dev:arm64 (0.3.17-1) ... Selecting previously unselected package librust-mime-guess-dev:arm64. Preparing to unpack .../743-librust-mime-guess-dev_2.0.4-2+b1_arm64.deb ... Unpacking librust-mime-guess-dev:arm64 (2.0.4-2+b1) ... Selecting previously unselected package librust-sync-wrapper-dev:arm64. Preparing to unpack .../744-librust-sync-wrapper-dev_0.1.2-1+b2_arm64.deb ... Unpacking librust-sync-wrapper-dev:arm64 (0.1.2-1+b2) ... Selecting previously unselected package librust-tokio-socks-dev:arm64. Preparing to unpack .../745-librust-tokio-socks-dev_0.5.1-1+b2_arm64.deb ... Unpacking librust-tokio-socks-dev:arm64 (0.5.1-1+b2) ... Selecting previously unselected package librust-reqwest-dev:arm64. Preparing to unpack .../746-librust-reqwest-dev_0.11.27-3_arm64.deb ... Unpacking librust-reqwest-dev:arm64 (0.11.27-3) ... Selecting previously unselected package librust-serde-spanned-dev:arm64. Preparing to unpack .../747-librust-serde-spanned-dev_0.6.7-1_arm64.deb ... Unpacking librust-serde-spanned-dev:arm64 (0.6.7-1) ... Selecting previously unselected package librust-toml-datetime-dev:arm64. Preparing to unpack .../748-librust-toml-datetime-dev_0.6.8-1_arm64.deb ... Unpacking librust-toml-datetime-dev:arm64 (0.6.8-1) ... Selecting previously unselected package librust-winnow-dev:arm64. Preparing to unpack .../749-librust-winnow-dev_0.6.18-1_arm64.deb ... Unpacking librust-winnow-dev:arm64 (0.6.18-1) ... Selecting previously unselected package librust-toml-edit-dev:arm64. Preparing to unpack .../750-librust-toml-edit-dev_0.22.20-1_arm64.deb ... Unpacking librust-toml-edit-dev:arm64 (0.22.20-1) ... Setting up librust-ciborium-io-dev:arm64 (0.2.2-1) ... Setting up libksba8:arm64 (1.6.7-2) ... Setting up media-types (10.1.0) ... Setting up librust-dotenvy-dev:arm64 (0.15.7-1+b1) ... Setting up librust-crossbeam-utils-dev:arm64 (0.8.19-1) ... Setting up libpipeline1:arm64 (1.5.8-1) ... Setting up librust-parking-dev:arm64 (2.2.0-1) ... Setting up librust-ppv-lite86-dev:arm64 (0.2.16-1+b1) ... Setting up librust-psl-types-dev:arm64 (2.0.11-1+b1) ... Setting up wdiff (1.2.2-6) ... Setting up libsharpyuv0:arm64 (1.4.0-0.1) ... Setting up librust-pin-utils-dev:arm64 (0.1.0-1+b1) ... Setting up librust-foreign-types-shared-0.1-dev:arm64 (0.1.1-1+b2) ... Setting up librust-fnv-dev:arm64 (1.0.7-1+b1) ... Setting up librust-libc-dev:arm64 (0.2.155-1) ... Setting up librust-unindent-dev:arm64 (0.2.3-1) ... Setting up libfile-which-perl (1.27-2) ... Setting up librust-quick-error-dev:arm64 (2.0.1-1+b1) ... Setting up librust-is-terminal-dev:arm64 (0.4.13-1) ... Setting up libnpth0t64:arm64 (1.6-3.1) ... Setting up libkeyutils1:arm64 (1.6.3-3) ... Setting up librust-traitobject-dev:arm64 (0.1.0-1+b1) ... Setting up librust-either-dev:arm64 (1.13.0-1) ... Setting up librust-crc-catalog-dev:arm64 (2.2.0-1+b1) ... Setting up librust-openssl-probe-dev:arm64 (0.1.2-1+b1) ... Setting up binutils-mingw-w64-x86-64 (2.43.1-3+11.8) ... Setting up libicu72:arm64 (72.1-5) ... Setting up libsqlcipher1:arm64 (4.6.0-1) ... Setting up librust-smawk-dev:arm64 (0.3.1-2+b1) ... Setting up libzstd-dev:arm64 (1.5.6+dfsg-1) ... Setting up bsdextrautils (2.40.2-8) ... Setting up librust-adler-dev:arm64 (1.0.2-2+b1) ... Setting up librust-version-check-dev:arm64 (0.9.5-1) ... Setting up libsys-cpuaffinity-perl (1.13~03-2+b3) ... Setting up librust-base64-dev:arm64 (0.21.7-1) ... Setting up libmbedcrypto7t64:arm64 (2.28.8-1) ... Setting up librust-indoc-dev:arm64 (2.0.5-1) ... Setting up librust-anstyle-dev:arm64 (1.0.8-1) ... Setting up librust-winapi-i686-pc-windows-gnu-dev:arm64 (0.4.0-1+b1) ... Setting up librust-text-size-dev:arm64 (1.1.1-1+b1) ... Setting up libdynaloader-functions-perl (0.004-1) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up libio-pty-perl (1:1.20-1+b1) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up librust-futures-task-dev:arm64 (0.3.30-1) ... Setting up librust-rustc-hash-dev:arm64 (1.1.0-1+b1) ... Setting up librust-wasm-bindgen-shared-dev:arm64 (0.2.87-1+b1) ... Setting up libclone-perl:arm64 (0.47-1) ... Setting up librust-strsim-0.10-dev:arm64 (0.10.0-3+b1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:arm64 (0.2.5-1+b1) ... Setting up librust-difflib-dev:arm64 (0.4.0-1+b1) ... Setting up librust-colorchoice-dev:arm64 (1.0.0-1+b2) ... Setting up librust-mime-dev:arm64 (0.3.17-1) ... Setting up distro-info-data (0.62) ... Setting up librust-fastrand-dev:arm64 (2.1.0-1) ... Setting up libtirpc-common (1.3.4+ds-1.3) ... Setting up libhtml-tagset-perl (3.24-1) ... Setting up librust-socket2-dev:arm64 (0.5.7-1) ... Setting up librust-rustls-pemfile-dev:arm64 (1.0.3-1+b1) ... Setting up libdebhelper-perl (13.20) ... Setting up libbrotli1:arm64 (1.1.0-2+b4) ... Setting up librust-unsafe-any-dev:arm64 (0.4.2-2+b1) ... Setting up librust-glob-dev:arm64 (0.3.1-1+b1) ... Setting up librust-alloc-no-stdlib-dev:arm64 (2.0.4-1+b1) ... Setting up libedit2:arm64 (3.1-20240808-1) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up librust-opaque-debug-dev:arm64 (0.3.0-1+b1) ... Setting up libuv1t64:arm64 (1.48.0-6) ... Setting up libmagic1t64:arm64 (1:5.45-3) ... Setting up librust-tinyvec-macros-dev:arm64 (0.1.0-1+b1) ... Setting up librust-num-cpus-dev:arm64 (1.16.0-1+b1) ... Setting up librust-libm-dev:arm64 (0.2.8-1) ... Setting up librust-unicode-categories-dev:arm64 (0.1.1-2+b1) ... Setting up librust-httparse-dev:arm64 (1.8.0-1+b1) ... Setting up libtry-tiny-perl (0.32-1) ... Setting up libpsl5t64:arm64 (0.21.2-1.1) ... Setting up libnghttp2-14:arm64 (1.63.0-1) ... Setting up perl-openssl-defaults:arm64 (7+b2) ... Setting up libwebpdecoder3:arm64 (1.4.0-0.1) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up librust-rustc-demangle-dev:arm64 (0.1.21-1+b1) ... Setting up librust-cpufeatures-dev:arm64 (0.2.11-1+b1) ... Setting up libencode-locale-perl (1.05-3) ... Setting up librust-const-cstr-dev:arm64 (0.3.0-1+b1) ... Setting up librust-fallible-iterator-dev:arm64 (0.3.0-2) ... Setting up librust-ryu-dev:arm64 (1.0.15-1+b1) ... Setting up libcom-err2:arm64 (1.47.1-1) ... Setting up file (1:5.45-3) ... Setting up librust-humantime-dev:arm64 (2.1.0-1+b1) ... Setting up librust-anstyle-query-dev:arm64 (1.0.0-1+b1) ... Setting up librust-cast-dev:arm64 (0.3.0-1+b1) ... Setting up librust-subtle-dev:arm64 (2.6.1-1) ... Setting up librust-simdutf8-dev:arm64 (0.1.4-4+b1) ... Setting up pbzip2 (1.1.13-1) ... Setting up librust-atomic-waker-dev:arm64 (1.1.2-1+b1) ... Setting up librust-miniz-oxide-dev:arm64 (0.7.1-1+b1) ... Setting up librust-pin-project-lite-dev:arm64 (0.2.13-1+b1) ... Setting up libelf1t64:arm64 (0.191-2) ... Setting up librust-lazycell-dev:arm64 (1.3.0-4) ... Setting up librust-patiencediff-dev:arm64 (0.1.2-1+b1) ... Setting up librust-bytes-dev:arm64 (1.5.0-1+b1) ... Setting up libkrb5support0:arm64 (1.21.3-3) ... Setting up librust-ufmt-write-dev:arm64 (0.1.0-1+b1) ... Setting up libsasl2-modules-db:arm64 (2.1.28+dfsg1-8) ... Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Oct 29 18:42:35 UTC 2025. Universal Time is now: Wed Oct 29 18:42:35 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up librust-unicode-segmentation-dev:arm64 (1.11.0-1) ... Setting up librust-typemap-dev:arm64 (0.3.3-2+b1) ... Setting up librust-compiler-builtins-dev:arm64 (0.1.101-1+b1) ... Setting up librust-weezl-dev:arm64 (0.1.5-1+b1) ... Setting up librust-utf8parse-dev:arm64 (0.2.1-1+b1) ... Setting up librust-signal-hook-registry-dev:arm64 (1.4.0-1+b1) ... Setting up librust-crossbeam-epoch-dev:arm64 (0.9.18-1) ... Setting up librust-linked-hash-map-dev:arm64 (0.5.6-1+b1) ... Setting up librust-rustls-native-certs-dev (0.6.3-4) ... Setting up autotools-dev (20220109.1) ... Setting up libz3-4:arm64 (4.8.12-3.1+b2) ... Setting up libglib2.0-0t64:arm64 (2.82.1-1) ... No schema files found: doing nothing. Setting up librust-tap-dev:arm64 (1.0.1-1+b1) ... Setting up librust-errno-dev:arm64 (0.3.8-1) ... Setting up librust-array-init-dev:arm64 (2.0.1-1+b1) ... Setting up libpkgconf3:arm64 (1.8.1-3) ... Setting up libpfm4:arm64 (4.13.0+git32-g0d4ed0e-1) ... Setting up librust-oorandom-dev:arm64 (11.1.3-1+b2) ... Setting up gcc-13-base:arm64 (13.3.0-6) ... Setting up libexpat1-dev:arm64 (2.6.3-1) ... Setting up librust-peeking-take-while-dev:arm64 (0.1.2-1+b1) ... Setting up libsqlite3-dev:arm64 (3.46.1-1) ... Setting up librust-rustc-std-workspace-core-dev:arm64 (1.0.0-1+b1) ... Setting up gnupg-l10n (2.2.43-8) ... Setting up librust-funty-dev:arm64 (2.0.0-1+b1) ... Setting up ed (1.20.2-2) ... Setting up librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b4) ... Setting up librust-vcpkg-dev:arm64 (0.2.8-1+b1) ... Setting up librust-foreign-types-0.3-dev:arm64 (0.3.2-1+b2) ... Setting up librust-futures-io-dev:arm64 (0.3.30-2) ... Setting up libsqlcipher-dev:arm64 (4.6.0-1) ... Setting up librust-typenum-dev:arm64 (1.17.0-2) ... Setting up uuid-dev:arm64 (2.40.2-8) ... Setting up librust-core-maths-dev:arm64 (0.1.0-2) ... Setting up librust-stable-deref-trait-dev:arm64 (1.2.0-1+b1) ... Setting up librust-critical-section-dev:arm64 (1.1.1-1+b1) ... Setting up diffstat (1.66-1) ... Setting up librust-scopeguard-dev:arm64 (1.2.0-1) ... Setting up libproc2-0:arm64 (2:4.0.4-5) ... Setting up librust-iana-time-zone-dev:arm64 (0.1.60-1) ... Setting up librust-crc-dev:arm64 (3.0.1-1+b1) ... Setting up fonts-dejavu-mono (2.37-8) ... Setting up libssl-dev:arm64 (3.3.2-1) ... Setting up libpng16-16t64:arm64 (1.6.44-2) ... Setting up librust-data-encoding-dev:arm64 (2.5.0-1) ... Setting up librust-rand-core-dev:arm64 (0.6.4-2) ... Setting up librust-try-lock-dev:arm64 (0.2.5-1) ... Setting up libio-html-perl (1.004-3) ... Setting up librust-jobserver-dev:arm64 (0.1.32-1) ... Setting up autopoint (0.22.5-2) ... Setting up libb-hooks-op-check-perl:arm64 (0.22-3+b1) ... Setting up libjsoncpp25:arm64 (1.9.5-6+b2) ... Setting up fonts-dejavu-core (2.37-8) ... Setting up librust-seahash-dev:arm64 (4.1.0-1+b1) ... Setting up libipc-run-perl (20231003.0-2) ... Setting up pkgconf-bin (1.8.1-3) ... Setting up librust-ab-glyph-rasterizer-dev:arm64 (0.1.7-1+b1) ... Setting up binutils-mingw-w64-i686 (2.43.1-3+11.8) ... Setting up libk5crypto3:arm64 (1.21.3-3) ... Setting up librust-time-core-dev:arm64 (0.1.2-1) ... Setting up librust-crunchy-dev:arm64 (0.2.2-1+b1) ... Setting up libgc1:arm64 (1:8.2.8-1) ... Setting up librust-maplit-dev:arm64 (1.0.2-1+b1) ... Setting up librust-unicase-dev:arm64 (2.6.0-1+b1) ... Setting up librust-crossbeam-channel-dev:arm64 (0.5.11-1) ... Setting up libsasl2-2:arm64 (2.1.28+dfsg1-8) ... Setting up librust-unicode-width-dev:arm64 (0.1.13-3) ... Setting up autoconf (2.72-3) ... Setting up libwebp7:arm64 (1.4.0-0.1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up librust-paste-dev:arm64 (1.0.15-1) ... Setting up liblzma-dev:arm64 (5.6.2-2) ... Setting up zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1) ... Setting up librust-tower-service-dev:arm64 (0.3.2-1+b1) ... Setting up librust-unicode-ident-dev:arm64 (1.0.12-1+b1) ... Setting up librust-minimal-lexical-dev:arm64 (0.2.1-2+b1) ... Setting up librust-equivalent-dev:arm64 (1.0.1-1+b1) ... Setting up dwz (0.15-1+b1) ... Setting up librust-bitflags-1-dev:arm64 (1.3.2-5+b1) ... Setting up librust-uncased-dev:arm64 (0.9.6-2+b1) ... Setting up python-apt-common (2.9.0) ... Setting up librust-inotify-sys-dev:arm64 (0.1.5-1+b1) ... Setting up librust-slog-dev:arm64 (2.5.2-1+b1) ... Setting up libgcc-13-dev:arm64 (13.3.0-6) ... Setting up sensible-utils (0.0.24) ... Setting up librust-pure-rust-locales-dev:arm64 (0.8.1-1) ... Setting up librhash0:arm64 (1.4.3-3+b1) ... Setting up xdelta3 (3.0.11-dfsg-1.2) ... Setting up libuchardet0:arm64 (0.0.8-1+b1) ... Setting up libassuan9:arm64 (3.0.1-2) ... Setting up procps (2:4.0.4-5) ... Setting up librust-wait-timeout-dev:arm64 (0.2.0-1+b1) ... Setting up librust-ttf-parser-dev:arm64 (0.24.1-1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up librust-cfg-if-dev:arm64 (1.0.0-1+b1) ... Setting up librust-match-cfg-dev:arm64 (0.1.0-4+b1) ... Setting up librust-color-quant-dev:arm64 (1.1.0-1+b1) ... Setting up netbase (6.4) ... Setting up librust-blobby-dev:arm64 (0.3.1-1+b1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libclass-xsaccessor-perl (1.19-4+b3) ... Setting up cmake-data (3.30.3-1) ... Setting up libkrb5-3:arm64 (1.21.3-3) ... Setting up librust-httpdate-dev:arm64 (1.0.2-1+b1) ... Setting up librust-percent-encoding-dev:arm64 (2.3.1-1) ... Setting up librust-byteorder-dev:arm64 (1.5.0-1+b1) ... Setting up libssh2-1t64:arm64 (1.11.0-7) ... Setting up librust-static-assertions-dev:arm64 (1.1.0-1+b1) ... Setting up librust-compiler-builtins+core-dev:arm64 (0.1.101-1+b1) ... Setting up librust-float-ord-dev:arm64 (0.3.2-1+b1) ... Setting up librust-untrusted-dev:arm64 (0.9.0-2+b1) ... Setting up librust-autocfg-dev:arm64 (1.1.0-1+b1) ... Setting up libfile-dirlist-perl (0.05-3) ... Setting up librust-time-macros-dev:arm64 (0.2.16-1) ... Setting up librust-futures-sink-dev:arm64 (0.3.30-1) ... Setting up librust-subtle+default-dev:arm64 (2.6.1-1) ... Setting up libsharpyuv-dev:arm64 (1.4.0-0.1) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up librust-cfg-if-0.1-dev:arm64 (0.1.10-2+b1) ... Setting up librust-tinyvec-dev:arm64 (1.6.0-2+b1) ... Setting up openssl (3.3.2-1) ... Setting up libwebpmux3:arm64 (1.4.0-0.1) ... Setting up librust-hex-dev:arm64 (0.4.3-2) ... Setting up librust-plotters-backend-dev:arm64 (0.3.5-1+b1) ... Setting up librust-shlex-dev:arm64 (1.3.0-1) ... Setting up readline-common (8.2-5) ... Setting up libxml2:arm64 (2.12.7+dfsg-3+b1) ... Setting up librust-indenter-dev:arm64 (0.3.3-1+b1) ... Setting up librust-cpp-demangle-dev:arm64 (0.4.0-1+b1) ... Setting up librust-winapi-x86-64-pc-windows-gnu-dev:arm64 (0.4.0-1+b1) ... Setting up librust-crossbeam-queue-dev:arm64 (0.3.11-1) ... Setting up liburi-perl (5.29-1) ... Setting up libbrotli-dev:arm64 (1.1.0-2+b4) ... Setting up libfile-touch-perl (0.12-2) ... Setting up librust-clap-lex-dev:arm64 (0.7.2-2) ... Setting up libhttp-parser2.9:arm64 (2.9.4-6+b1) ... Setting up libstdc++-13-dev:arm64 (13.3.0-6) ... Setting up librust-unarray-dev:arm64 (0.1.4-1+b1) ... Setting up librust-filetime-dev:arm64 (0.2.24-1) ... Setting up librust-itertools-dev:arm64 (0.10.5-1+b1) ... Setting up librust-heck-dev:arm64 (0.4.1-1+b1) ... Setting up libbz2-dev:arm64 (1.0.8-6) ... Setting up librust-mime-guess-dev:arm64 (2.0.4-2+b1) ... Setting up librust-num-conv-dev:arm64 (0.1.0-1+b1) ... Setting up libnet-ssleay-perl:arm64 (1.94-1+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up pinentry-curses (1.2.1-4+b1) ... Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up librust-owned-ttf-parser-dev:arm64 (0.24.0-1) ... Setting up librust-num-threads-dev:arm64 (0.1.6-1+b1) ... Setting up librust-crossbeam-epoch+std-dev:arm64 (0.9.18-1) ... Setting up librust-form-urlencoded-dev:arm64 (1.2.1-1+b1) ... Setting up libhttp-date-perl (6.06-1) ... Setting up gettext (0.22.5-2) ... Setting up libmbedx509-1t64:arm64 (2.28.8-1) ... Setting up librust-inotify-dev:arm64 (0.9.6-1+b1) ... Setting up librust-gif-dev:arm64 (0.11.3-1+b1) ... Setting up librust-crossbeam-deque-dev:arm64 (0.8.5-1) ... Setting up libxdelta2t64:arm64 (1.1.3-10.7) ... Setting up libfile-listing-perl (6.16-1) ... Setting up xdelta (1.1.3-10.7) ... Setting up librust-tiny-keccak-dev:arm64 (2.0.2-1+b2) ... Setting up librust-encoding-rs-dev:arm64 (0.8.33-1+b1) ... Setting up librust-alloc-stdlib-dev:arm64 (0.2.2-1+b1) ... Setting up libtool (2.4.7-7) ... Setting up librust-linux-raw-sys-dev:arm64 (0.4.12-1) ... Setting up fontconfig-config (2.15.0-1.1) ... Setting up librust-getrandom-dev:arm64 (0.2.12-1) ... Setting up librust-libloading-dev:arm64 (0.8.5-1) ... Setting up librust-memmap2-dev:arm64 (0.9.3-1) ... Setting up libwebpdemux2:arm64 (1.4.0-0.1) ... Setting up librust-ab-glyph-rasterizer+libm-dev:arm64 (0.1.7-1+b1) ... Setting up libpng-dev:arm64 (1.6.44-2) ... Setting up librust-tinyvec+tinyvec-macros-dev:arm64 (1.6.0-2+b1) ... Setting up librust-owning-ref-dev:arm64 (0.4.1-1+b1) ... Setting up librust-memoffset-dev:arm64 (0.8.0-1) ... Setting up libnet-http-perl (6.23-1) ... Setting up librust-hash32-dev:arm64 (0.3.1-1+b1) ... Setting up libobjc4:arm64 (14.2.0-5) ... Setting up quilt (0.68-1) ... Setting up librust-atomic-polyfill-dev:arm64 (1.0.2-1+b1) ... Setting up librust-proc-macro2-dev:arm64 (1.0.86-1) ... Setting up librust-compiler-builtins+rustc-dep-of-std-dev:arm64 (0.1.101-1+b1) ... Setting up libdevel-callchecker-perl:arm64 (0.009-1) ... Setting up librust-rayon-core-dev:arm64 (1.12.1-1) ... Setting up libldap-2.5-0:arm64 (2.5.18+dfsg-3) ... Setting up librust-winapi-dev:arm64 (0.3.9-1+b1) ... Setting up pkgconf:arm64 (1.8.1-3) ... Setting up librust-ab-glyph-dev:arm64 (0.2.28-1) ... Setting up librust-lru-cache-dev:arm64 (0.1.2-1+b1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up librust-rand-core+getrandom-dev:arm64 (0.6.4-2) ... Setting up libllvm16t64:arm64 (1:16.0.6-27+b1) ... Setting up librust-rand-xorshift-dev:arm64 (0.3.0-2+b1) ... Setting up dh-autoreconf (20) ... Setting up patchutils (0.4.2-1) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 146 added, 0 removed; done. Setting up libwebp-dev:arm64 (1.4.0-0.1) ... Setting up libllvm17t64:arm64 (1:17.0.6-18) ... Setting up libfreetype6:arm64 (2.13.3+dfsg-1) ... Setting up librust-anes-dev:arm64 (0.1.6-1+b1) ... Setting up librust-cc-dev:arm64 (1.1.14-1) ... Setting up libgssapi-krb5-2:arm64 (1.21.3-3) ... Setting up pkg-config:arm64 (1.8.1-3) ... Setting up libreadline8t64:arm64 (8.2-5) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up librust-crc32fast-dev:arm64 (1.4.2-1) ... Setting up libmbedtls14t64:arm64 (2.28.8-1) ... Setting up groff-base (1.23.0-5) ... Setting up libhtml-parser-perl:arm64 (3.83-1) ... Setting up librust-brotli-decompressor-dev:arm64 (4.0.1-1) ... Setting up librust-num-traits-dev:arm64 (0.2.19-2) ... Setting up librust-winapi-util-dev:arm64 (0.1.6-1+b1) ... Setting up gpgconf (2.2.43-8+b1) ... Setting up libgit2-1.7:arm64 (1.7.2+ds-1+b2) ... Setting up libfontconfig1:arm64 (2.15.0-1.1) ... Setting up librust-sha1-asm-dev:arm64 (0.5.1-2+b1) ... Setting up librust-same-file-dev:arm64 (1.0.6-1+b1) ... Setting up librust-rayon-dev:arm64 (1.10.0-1) ... Setting up librust-termcolor-dev:arm64 (1.4.1-1) ... Setting up librust-pkg-config-dev:arm64 (0.3.27-1+b1) ... Setting up libarchive13t64:arm64 (3.7.4-1) ... Setting up libio-socket-ssl-perl (2.089-1) ... Setting up gpg (2.2.43-8+b1) ... Setting up libobjc-13-dev:arm64 (13.3.0-6) ... Setting up libstd-rust-1.80:arm64 (1.80.1+dfsg1-1) ... Setting up libhttp-message-perl (6.46-1) ... Setting up librust-jpeg-decoder-dev:arm64 (0.3.0-1+b1) ... Setting up librust-dirs-sys-next-dev:arm64 (0.1.1-1+b1) ... Setting up librust-num-integer-dev:arm64 (0.1.46-1+b1) ... Setting up librust-dirs-next-dev:arm64 (2.0.0-1+b1) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up gpg-agent (2.2.43-8+b1) ... Setting up librust-home-dev:arm64 (0.5.5-1+b1) ... Setting up librust-dlib-dev:arm64 (0.5.2-2) ... Setting up libcurl4t64:arm64 (8.10.1-1) ... Setting up libtirpc3t64:arm64 (1.3.4+ds-1.3) ... Setting up libhttp-cookies-perl (6.11-1) ... Setting up librust-sha2-asm-dev:arm64 (0.6.2-2+b1) ... Setting up librust-libwebp-sys-dev:arm64 (0.9.5-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up librust-quote-dev:arm64 (1.0.37-1) ... Setting up libparams-classify-perl:arm64 (0.015-2+b3) ... Setting up gpgsm (2.2.43-8+b1) ... Setting up libpq5:arm64 (17~rc1-1) ... Setting up llvm-16-runtime (1:16.0.6-27+b1) ... Setting up librust-libz-sys-dev:arm64 (1.1.8-2+b1) ... Setting up librust-syn-dev:arm64 (2.0.77-1) ... Setting up libclang-common-16-dev (1:16.0.6-27+b1) ... Setting up librust-hostname-dev:arm64 (0.3.1-2) ... Setting up librust-rand-core+std-dev:arm64 (0.6.4-2) ... Setting up librust-powerfmt-macros-dev:arm64 (0.1.0-1+b1) ... Setting up librust-etcetera-dev:arm64 (0.8.0-1+b1) ... Setting up libclang1-16t64 (1:16.0.6-27+b1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libclang-cpp16t64 (1:16.0.6-27+b1) ... Setting up llvm-16-linker-tools (1:16.0.6-27+b1) ... Setting up librust-approx-dev:arm64 (0.5.0-1+b1) ... Setting up libfreetype-dev:arm64 (2.13.3+dfsg-1) ... Setting up librust-bzip2-sys-dev:arm64 (0.1.11-1+b1) ... Setting up dirmngr (2.2.43-8+b1) ... Setting up libstd-rust-dev:arm64 (1.80.1+dfsg1-1) ... Setting up librust-enum-as-inner-dev:arm64 (0.6.0-1) ... Setting up librust-powerfmt-dev:arm64 (0.2.0-1+b1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up librust-sval-derive-dev:arm64 (2.6.1-2+b1) ... Setting up llvm-runtime:arm64 (1:16.0-58.1) ... Setting up librust-md5-asm-dev:arm64 (0.5.0-2+b1) ... Setting up librust-zeroize-derive-dev:arm64 (1.4.2-1) ... Setting up librust-postgres-derive-dev:arm64 (0.4.5-1+b1) ... Setting up librust-syn-1-dev:arm64 (1.0.109-2+b1) ... Setting up librust-proc-macro-error-attr-dev:arm64 (1.0.4-1+b1) ... Setting up librust-clap-derive-dev:arm64 (4.5.13-2) ... Setting up librust-bytecheck-derive-dev:arm64 (0.6.12-1) ... Setting up rustc (1.80.1+dfsg1-1) ... Setting up librust-async-trait-dev:arm64 (0.1.81-1) ... Setting up librust-atoi-dev:arm64 (2.0.0-1+b1) ... Setting up librust-no-panic-dev:arm64 (0.1.13-1+b1) ... Setting up librust-deb822-derive-dev:arm64 (0.1.1-1+b1) ... Setting up libnsl2:arm64 (1.3.0-3+b2) ... Setting up pixz (1.0.7-3) ... Setting up gnupg (2.2.43-8) ... Setting up cmake (3.30.3-1) ... Setting up librust-serde-derive-dev:arm64 (1.0.210-1) ... Setting up librust-walkdir-dev:arm64 (2.5.0-1) ... Setting up librust-zerocopy-derive-dev:arm64 (0.7.32-2) ... Setting up librust-lzma-sys-dev:arm64 (0.1.20-1+b1) ... Setting up llvm-16 (1:16.0.6-27+b1) ... Setting up librust-valuable-derive-dev:arm64 (0.1.0-1+b1) ... Setting up librust-ghost-dev:arm64 (0.1.5-1+b1) ... Setting up libclang-16-dev (1:16.0.6-27+b1) ... Setting up librust-serde-dev:arm64 (1.0.210-2) ... Setting up librust-bytemuck-derive-dev:arm64 (1.5.0-2+b1) ... Setting up librust-derive-arbitrary-dev:arm64 (1.3.2-1+b1) ... Setting up librust-libz-sys+libc-dev:arm64 (1.1.8-2+b1) ... Setting up pristine-tar (1.50+nmu2) ... Setting up librust-allocator-api2-dev:arm64 (0.2.16-1+b2) ... Setting up librust-cmake-dev:arm64 (0.1.45-1+b1) ... Setting up librust-thiserror-impl-dev:arm64 (1.0.59-1) ... Setting up librust-async-attributes-dev (1.1.2-6) ... Setting up librust-rand-chacha-dev:arm64 (0.3.1-2+b1) ... Setting up librust-text-size+serde-dev:arm64 (1.1.1-1+b1) ... Setting up librust-futures-macro-dev:arm64 (0.3.30-1) ... Setting up librust-ctor-dev:arm64 (0.1.26-1+b1) ... Setting up librust-proc-macro-error-dev:arm64 (1.0.4-1+b1) ... Setting up librust-unicode-bidi-dev:arm64 (0.3.13-1+b1) ... Setting up librust-prettyplease-dev:arm64 (0.2.6-1+b1) ... Setting up librust-thiserror-dev:arm64 (1.0.59-1) ... Setting up librust-tracing-attributes-dev:arm64 (0.1.27-1) ... Setting up libclang-dev (1:16.0-58.1) ... Setting up librust-resolv-conf-dev:arm64 (0.7.0-1+b1) ... Setting up libpython3.12-stdlib:arm64 (3.12.6-1) ... Setting up librust-ptr-meta-derive-dev:arm64 (0.1.4-1+b1) ... Setting up librust-ipnetwork-dev:arm64 (0.17.0-1+b1) ... Setting up librust-serde-fmt-dev (1.0.3-3) ... Setting up librust-bzip2-dev:arm64 (0.4.4-1+b1) ... Setting up librust-either+serde-dev:arm64 (1.13.0-1) ... Setting up libfontconfig-dev:arm64 (2.15.0-1.1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up clang-16 (1:16.0.6-27+b1) ... Setting up libmoo-perl (2.005005-1) ... Setting up librust-openssl-macros-dev:arm64 (0.1.0-1+b1) ... Setting up python3.12 (3.12.6-1) ... Setting up librust-toml-datetime-dev:arm64 (0.6.8-1) ... Setting up librust-portable-atomic-dev:arm64 (1.4.3-2+b1) ... Setting up librust-tokio-macros-dev:arm64 (2.4.0-2) ... Setting up librust-freetype-sys-dev:arm64 (0.13.1-1+b1) ... Setting up librust-lock-api-dev:arm64 (0.4.12-1) ... Setting up debhelper (13.20) ... Setting up librust-libz-sys+default-dev:arm64 (1.1.8-2+b1) ... Setting up librust-ptr-meta-dev:arm64 (0.1.4-1+b1) ... Setting up librust-inventory-dev:arm64 (0.3.2-1+b1) ... Setting up librust-sval-dev:arm64 (2.6.1-2+b1) ... Setting up librust-itoa-dev:arm64 (1.0.9-1+b1) ... Setting up librust-bumpalo-dev:arm64 (3.16.0-1) ... Setting up librust-siphasher-dev:arm64 (0.3.10-1+b1) ... Setting up libpython3.12t64:arm64 (3.12.6-1) ... Setting up cargo (1.80.1+dfsg1-1) ... Setting up librust-rand-core+serde-dev:arm64 (0.6.4-2) ... Setting up librust-sval-ref-dev:arm64 (2.6.1-1+b2) ... Setting up librust-rkyv-derive-dev:arm64 (0.7.44-1) ... Setting up clang (1:16.0-58.1) ... Setting up librust-zerocopy-dev:arm64 (0.7.32-1) ... Setting up librust-semver-dev:arm64 (1.0.21-1) ... Setting up librust-yansi-term-dev:arm64 (0.1.2-1+b2) ... Setting up librust-serde-urlencoded-dev:arm64 (0.7.1-1+b1) ... Setting up librust-freetype-dev:arm64 (0.7.0-4+b1) ... Setting up librust-bytemuck-dev:arm64 (1.14.0-1+b1) ... Setting up llvm (1:16.0-58.1) ... Setting up librust-bit-vec-dev:arm64 (0.6.3-1+b1) ... Setting up librust-zeroize-dev:arm64 (1.8.1-1) ... Setting up librust-serde-spanned-dev:arm64 (0.6.7-1) ... Setting up librust-slab-dev:arm64 (0.4.9-1) ... Setting up librust-arbitrary-dev:arm64 (1.3.2-1+b1) ... Setting up librust-valuable-dev:arm64 (0.1.0-4+b1) ... Setting up librust-target-lexicon-dev:arm64 (0.12.14-1) ... Setting up librust-geo-types-dev:arm64 (0.7.11-2+b1) ... Setting up librust-serde-test-dev:arm64 (1.0.171-1+b1) ... Setting up librust-bit-set-dev:arm64 (0.5.2-1+b1) ... Setting up librust-concurrent-queue-dev:arm64 (2.5.0-4) ... Setting up librust-erased-serde-dev:arm64 (0.3.31-1) ... Setting up librust-kstring-dev:arm64 (2.0.0-1+b1) ... Setting up librust-radium-dev:arm64 (1.1.0-1) ... Setting up librust-bit-set+std-dev:arm64 (0.5.2-1+b1) ... Setting up librust-defmt-parser-dev:arm64 (0.3.4-1) ... Setting up librust-phf-shared-dev:arm64 (0.11.2-1+b1) ... Setting up libpython3-stdlib:arm64 (3.12.6-1) ... Setting up librust-smol-str-dev:arm64 (0.2.0-1+b1) ... Setting up librust-atomic-dev:arm64 (0.6.0-1) ... Setting up librust-defmt-macros-dev:arm64 (0.3.6-1+b1) ... Setting up librust-generic-array-dev:arm64 (0.14.7-1+b1) ... Setting up librust-annotate-snippets-dev:arm64 (0.9.1-1+b2) ... Setting up librust-phf-dev:arm64 (0.11.2-1+b1) ... Setting up librust-clang-sys-dev:arm64 (1.8.1-2) ... Setting up librust-spin-dev:arm64 (0.9.8-4) ... Setting up librust-http-dev:arm64 (0.2.11-2) ... Setting up librust-sval-dynamic-dev:arm64 (2.6.1-1+b2) ... Setting up librust-qoi-dev:arm64 (0.4.1-2+b1) ... Setting up librust-async-task-dev (4.7.1-3) ... Setting up librust-crypto-common-dev:arm64 (0.1.6-1+b1) ... Setting up librust-futures-core-dev:arm64 (0.3.30-1) ... Setting up librust-lazy-static-dev:arm64 (1.4.0-2+b1) ... Setting up librust-sval-buffer-dev:arm64 (2.6.1-1+b2) ... Setting up librust-arrayvec-dev:arm64 (0.7.4-2+b1) ... Setting up librust-rustc-version-dev:arm64 (0.4.0-1+b1) ... Setting up librust-which-dev:arm64 (4.2.5-1+b1) ... Setting up librust-event-listener-dev (5.3.1-8) ... Setting up librust-flate2-dev:arm64 (1.0.27-2+b1) ... Setting up librust-schannel-dev:arm64 (0.1.19-1+b1) ... Setting up python3 (3.12.6-1) ... Setting up libpython3.12-dev:arm64 (3.12.6-1) ... Setting up librust-ring-dev:arm64 (0.17.8-2) ... Setting up librust-nanorand-dev (0.7.0-11) ... Setting up librust-smallvec-dev:arm64 (1.13.2-1) ... Setting up librust-sval-fmt-dev:arm64 (2.6.1-1+b1) ... Setting up python3-autocommand (2.2.2-3) ... Setting up librust-universal-hash-dev:arm64 (0.5.1-1+b1) ... Setting up librust-const-oid-dev:arm64 (0.9.3-1+b1) ... Setting up librust-anstyle-parse-dev:arm64 (0.2.1-1+b1) ... Setting up librust-python3-dll-a-dev:arm64 (0.2.10-1) ... Setting up dh-cargo (31) ... Setting up librust-block-buffer-dev:arm64 (0.10.2-2+b1) ... Setting up python3-configobj (5.0.9-1) ... Setting up python3-merge3 (0.0.8-1) ... Setting up librust-pathfinder-simd-dev:arm64 (0.5.2-1+b1) ... Setting up librust-unicode-normalization-dev:arm64 (0.1.22-1+b1) ... Setting up librust-anstream-dev:arm64 (0.6.7-1) ... Setting up python3.12-dev (3.12.6-1) ... Setting up librust-idna-dev:arm64 (0.4.0-1+b1) ... Setting up librust-http-body-dev:arm64 (0.4.5-1+b1) ... Setting up python3-psycopg2 (2.9.9-2) ... Setting up librust-bitflags-dev:arm64 (2.6.0-1) ... Setting up python3-typing-extensions (4.12.2-2) ... Setting up python3-urllib3 (2.0.7-2) ... Setting up librust-regex-syntax-dev:arm64 (0.8.2-1+b1) ... Setting up python3-patiencediff (0.2.13-1+b2) ... Setting up librust-parking-lot-core-dev:arm64 (0.9.9-1+b1) ... Setting up librust-block-padding-dev:arm64 (0.3.3-1+b1) ... Setting up librust-defmt-dev:arm64 (0.3.5-1+b2) ... Setting up python3-dulwich (0.21.6-1+b2) ... Setting up librust-heapless-dev:arm64 (0.7.16-1+b1) ... Setting up librust-futures-channel-dev:arm64 (0.3.30-1) ... Setting up librust-once-cell-dev:arm64 (1.19.0-1) ... Setting up librust-pyo3-build-config-dev:arm64 (0.22.2-1+b1) ... Setting up python3-tzlocal (5.2-1.1) ... Setting up librust-rustls-webpki-dev (0.101.7-3) ... Setting up python3-tr (0.1+git20161102.e74d4bd-1.1) ... Setting up librust-flume-dev (0.11.0-4) ... Setting up librust-phf-shared+uncased-dev:arm64 (0.11.2-1+b1) ... Setting up python3-distro-info (1.7) ... Setting up python3-pcre2 (0.3.0+ds-1+b2) ... Setting up librust-tiff-dev:arm64 (0.9.0-1+b1) ... Setting up librust-digest-dev:arm64 (0.10.7-2+b1) ... Setting up librust-nix-dev:arm64 (0.27.1-5) ... Setting up librust-md-5-dev:arm64 (0.10.6-1+b1) ... Setting up librust-sval-serde-dev:arm64 (2.6.1-1+b2) ... Setting up python3-more-itertools (10.4.0-1) ... Setting up librust-aead-dev:arm64 (0.5.2-1+b1) ... Setting up librust-inout-dev:arm64 (0.1.3-3+b1) ... Setting up librust-ipnet-dev:arm64 (2.9.0-1) ... Setting up librust-parking-lot-dev:arm64 (0.12.3-1) ... Setting up libpython3-dev:arm64 (3.12.6-1) ... Setting up librust-url-dev:arm64 (2.5.0-1) ... Setting up python3-jaraco.functools (4.0.2-1) ... Setting up librust-sync-wrapper-dev:arm64 (0.1.2-1+b2) ... Setting up librust-event-listener-strategy-dev:arm64 (0.5.2-3) ... Setting up librust-mac-address-dev:arm64 (1.1.5-2) ... Setting up librust-futures-intrusive-dev:arm64 (0.5.0-1+b1) ... Setting up librust-pyo3-macros-backend-dev:arm64 (0.22.2-1) ... Setting up python3-jaraco.context (6.0.0-1) ... Setting up librust-cipher-dev:arm64 (0.4.4-3+b1) ... Setting up python3-apt (2.9.0+b1) ... Setting up python3-fastbencode (0.2-1+b2) ... Setting up librust-polyval-dev:arm64 (0.6.1-1+b2) ... Setting up librust-sct-dev:arm64 (0.7.1-3+b1) ... Setting up python3-typeguard (4.3.0-1) ... Setting up librust-png-dev:arm64 (0.17.7-3+b1) ... Setting up librust-const-random-macro-dev:arm64 (0.1.16-2) ... Setting up librust-const-random-dev:arm64 (0.1.17-2) ... Setting up librust-pyo3-macros-dev:arm64 (0.22.2-1) ... Setting up librust-sha1-dev:arm64 (0.10.6-1) ... Setting up python3-yaml (6.0.2-1) ... Setting up python3-breezy (3.3.6-1+b2) ... Setting up librust-ahash-dev (0.8.11-8) ... Setting up librust-async-channel-dev (2.3.1-8) ... Setting up librust-stringprep-dev:arm64 (0.1.2-1+b1) ... Setting up librust-tracing-core-dev:arm64 (0.1.32-1) ... Setting up brz (3.3.6-1+b2) ... update-alternatives: using /usr/bin/brz to provide /usr/bin/bzr (bzr) in auto mode Setting up python3-inflect (7.3.1-2) ... Setting up librust-async-lock-dev (3.4.0-4) ... Setting up librust-eyre-dev:arm64 (0.6.12-1) ... Setting up librust-yeslogic-fontconfig-sys-dev:arm64 (3.0.1-1+b1) ... Setting up librust-sha2-dev:arm64 (0.10.8-1+b1) ... Setting up libpython3-all-dev:arm64 (3.12.6-1) ... Setting up librust-aes-dev:arm64 (0.8.3-2+b1) ... Setting up librust-hmac-dev:arm64 (0.12.1-1+b1) ... Setting up librust-rustix-dev:arm64 (0.38.32-1) ... Setting up librust-ghash-dev:arm64 (0.5.0-1+b2) ... Setting up librust-wyz-dev:arm64 (0.5.1-1+b1) ... Setting up librust-bitvec-dev:arm64 (1.0.1-1+b2) ... Setting up librust-phf+uncased-dev:arm64 (0.11.2-1+b1) ... Setting up librust-ctr-dev:arm64 (0.9.2-1+b1) ... Setting up librust-value-bag-sval2-dev:arm64 (1.9.0-1) ... Setting up python3-pkg-resources (74.1.2-2) ... Setting up librust-tempfile-dev:arm64 (3.10.1-1) ... Setting up librust-aes-gcm-dev:arm64 (0.10.3-2) ... Setting up librust-eyre+default-dev:arm64 (0.6.12-1) ... Setting up librust-pyo3-ffi-dev:arm64 (0.22.2-1) ... Setting up librust-brotli-dev:arm64 (6.0.0-1+b2) ... Setting up librust-rusty-fork-dev:arm64 (0.3.0-1+b1) ... Setting up librust-hashbrown-dev:arm64 (0.14.5-5) ... Setting up librust-hkdf-dev:arm64 (0.12.4-1) ... Setting up librust-publicsuffix-dev:arm64 (2.2.3-3) ... Setting up librust-hashlink-dev:arm64 (0.8.4-1) ... Setting up python3-chardet (5.2.0+dfsg-1) ... Setting up python3-debian (0.1.49) ... Setting up librust-dashmap-dev:arm64 (5.5.3-2) ... Setting up librust-rusty-fork+wait-timeout-dev:arm64 (0.3.0-1+b1) ... Setting up librust-terminal-size-dev:arm64 (0.3.0-2) ... Setting up librust-indexmap-dev:arm64 (2.2.6-1) ... Setting up librust-countme-dev:arm64 (3.0.1-1+b1) ... Setting up python3-debmutate (0.69) ... Setting up librust-rowan-dev:arm64 (0.15.16-1) ... Setting up librust-gimli-dev:arm64 (0.28.1-2) ... Setting up librust-webp-dev:arm64 (0.2.6-1+b1) ... Setting up librust-memchr-dev:arm64 (2.7.1-1) ... Setting up librust-nom-dev:arm64 (7.1.3-1+b1) ... Setting up librust-futures-util-dev:arm64 (0.3.30-2) ... Setting up liblwp-protocol-https-perl (6.14-1) ... Setting up librust-csv-core-dev:arm64 (0.1.11-1) ... Setting up libwww-perl (6.77-1) ... Setting up librust-futures-lite-dev:arm64 (2.3.0-2) ... Setting up librust-csv-dev:arm64 (1.3.0-1) ... Setting up librust-serde-json-dev:arm64 (1.0.128-1) ... Setting up devscripts (2.24.1) ... Setting up librust-async-executor-dev (1.13.1-1) ... Setting up librust-nom+std-dev:arm64 (7.1.3-1+b1) ... Setting up librust-winnow-dev:arm64 (0.6.18-1) ... Setting up librust-futures-executor-dev:arm64 (0.3.30-1) ... Setting up librust-toml-edit-dev:arm64 (0.22.20-1) ... Setting up librust-sqlformat-dev:arm64 (0.2.6-1) ... Setting up librust-cexpr-dev:arm64 (0.6.0-2+b1) ... Setting up brz-debian (2.8.79) ... Setting up librust-value-bag-serde1-dev:arm64 (1.9.0-1) ... Setting up librust-tinytemplate-dev:arm64 (1.2.1-1+b1) ... Setting up librust-futures-dev:arm64 (0.3.30-2) ... Setting up librust-value-bag-dev:arm64 (1.9.0-1) ... Setting up librust-xz2-dev:arm64 (0.1.7-1+b1) ... Setting up librust-log-dev:arm64 (0.4.22-1) ... Setting up librust-kv-log-macro-dev (1.0.8-4) ... Setting up librust-pathfinder-geometry-dev:arm64 (0.5.1-1+b1) ... Setting up librust-tracing-dev:arm64 (0.1.40-1) ... Setting up librust-polling-dev:arm64 (3.4.0-1) ... Setting up librust-want-dev:arm64 (0.3.0-1+b1) ... Setting up librust-aho-corasick-dev:arm64 (1.1.2-1+b1) ... Setting up librust-font-kit-dev:arm64 (0.11.0-2+b1) ... Setting up librust-async-io-dev:arm64 (2.3.3-4) ... Setting up librust-rustls-dev (0.21.12-5) ... Setting up librust-blocking-dev (1.6.1-5) ... Setting up librust-async-net-dev (2.0.0-4) ... Setting up librust-rand-dev:arm64 (0.8.5-1+b1) ... Setting up librust-mio-dev:arm64 (1.0.2-1) ... Setting up librust-wasm-bindgen-backend-dev:arm64 (0.2.87-1+b1) ... Setting up librust-quinn-udp-dev:arm64 (0.4.1-1+b1) ... Setting up librust-rand-distr-dev:arm64 (0.4.3-1+b1) ... Setting up librust-twox-hash-dev:arm64 (1.6.3-1+b1) ... Setting up librust-proptest-dev:arm64 (1.5.0-2) ... Setting up librust-makefile-lossless-dev:arm64 (0.1.4-1) ... Setting up librust-wasm-bindgen-macro-support-dev:arm64 (0.2.87-1+b1) ... Setting up librust-regex-automata-dev:arm64 (0.4.7-1) ... Setting up librust-wasm-bindgen-macro-support+spans-dev:arm64 (0.2.87-1+b1) ... Setting up librust-wasm-bindgen-macro-dev:arm64 (0.2.87-1+b1) ... Setting up librust-uuid-dev:arm64 (1.10.0-1) ... Setting up librust-notify-dev:arm64 (6.1.1-3) ... Setting up librust-bstr-dev:arm64 (1.7.0-2+b1) ... Setting up librust-dirty-tracker-dev:arm64 (0.3.0-1+b1) ... Setting up librust-async-signal-dev:arm64 (0.2.8-1+b1) ... Setting up librust-bytecheck-dev:arm64 (0.6.12-1) ... Setting up librust-quinn-proto-dev:arm64 (0.10.6-1) ... Setting up librust-postgres-protocol-dev:arm64 (0.6.6-2) ... Setting up librust-async-fs-dev (2.1.2-4) ... Setting up librust-wasm-bindgen-dev:arm64 (0.2.87-1+b1) ... Setting up librust-convert-case-dev:arm64 (0.6.0-2+b1) ... Setting up librust-regex-dev:arm64 (1.10.6-1) ... Setting up librust-async-process-dev (2.3.0-1) ... Setting up librust-derive-more-dev:arm64 (0.99.17-1+b1) ... Setting up librust-wasm-bindgen-macro+spans-dev:arm64 (0.2.87-1+b1) ... Setting up librust-bindgen-dev:arm64 (0.66.1-7) ... Setting up librust-unicode-linebreak-dev:arm64 (0.1.4-2) ... Setting up librust-ruzstd-dev:arm64 (0.5.0-1) ... Setting up librust-rend-dev:arm64 (0.4.0-1+b1) ... Setting up librust-env-logger-dev:arm64 (0.10.2-2) ... Setting up librust-wasm-bindgen+spans-dev:arm64 (0.2.87-1+b1) ... Setting up librust-wasm-bindgen+default-dev:arm64 (0.2.87-1+b1) ... Setting up librust-rkyv-dev:arm64 (0.7.44-1) ... Setting up librust-lazy-regex-dev (2.5.0-3) ... Setting up librust-textwrap-dev:arm64 (0.16.1-1) ... Setting up librust-eui48-dev:arm64 (1.1.0-2) ... Setting up librust-half-dev:arm64 (2.4.1-1) ... Setting up librust-parse-zoneinfo-dev:arm64 (0.3.0-1+b1) ... Setting up librust-smol-dev (2.0.2-1) ... Setting up librust-openssl-sys-dev:arm64 (0.9.101-1) ... Setting up librust-ciborium-ll-dev:arm64 (0.2.2-2) ... Setting up librust-js-sys-dev:arm64 (0.3.64-1+b1) ... Setting up librust-zstd-sys-dev:arm64 (2.0.13-1) ... Setting up librust-num-complex-dev:arm64 (0.4.6-2) ... Setting up librust-libsqlite3-sys-dev:arm64 (0.26.0-1+b1) ... Setting up librust-object-dev:arm64 (0.32.2-1) ... Setting up librust-ciborium-dev:arm64 (0.2.2-2) ... Setting up librust-web-sys-dev:arm64 (0.3.64-2+b1) ... Setting up librust-quickcheck-dev:arm64 (1.0.3-3+b1) ... Setting up librust-deranged-dev:arm64 (0.3.11-1) ... Setting up librust-openssl-dev:arm64 (0.10.64-1) ... Setting up librust-num-bigint-dev:arm64 (0.4.6-1) ... Setting up librust-addr2line-dev:arm64 (0.21.0-2) ... Setting up librust-num-rational-dev:arm64 (0.4.1-2+b1) ... Setting up librust-bigdecimal-dev:arm64 (0.3.0-1+b1) ... Setting up librust-chrono-dev:arm64 (0.4.38-2) ... Setting up librust-zstd-safe-dev:arm64 (7.2.1-1) ... Setting up librust-whoami-dev:arm64 (1.4.1-2) ... Setting up librust-native-tls-dev:arm64 (0.2.11-2+b1) ... Setting up librust-image-dev:arm64 (0.24.7-2+b1) ... Setting up librust-time-dev:arm64 (0.3.36-2) ... Setting up librust-patchkit-dev:arm64 (0.1.8-2) ... Setting up librust-plotters-bitmap-dev:arm64 (0.3.3-3+b1) ... Setting up librust-backtrace-dev:arm64 (0.3.69-2) ... Setting up librust-postgres-types-dev:arm64 (0.2.6-2) ... Setting up librust-tokio-dev:arm64 (1.39.3-3) ... Setting up librust-async-global-executor-dev:arm64 (2.4.1-5) ... Setting up librust-tokio-socks-dev:arm64 (0.5.1-1+b2) ... Setting up librust-zstd-dev:arm64 (0.13.2-1) ... Setting up librust-tokio-native-tls-dev:arm64 (0.3.1-1) ... Setting up librust-plotters-svg-dev:arm64 (0.3.5-1+b1) ... Setting up librust-clap-builder-dev:arm64 (4.5.15-2) ... Setting up librust-cookie-dev:arm64 (0.18.0-1) ... Setting up librust-cookie-store-dev:arm64 (0.21.0-1) ... Setting up librust-tokio-util-dev:arm64 (0.7.10-1) ... Setting up librust-async-compression-dev:arm64 (0.4.11-3) ... Setting up librust-h3-dev:arm64 (0.0.3-3) ... Setting up librust-rust-decimal-dev:arm64 (1.36.0-1) ... Setting up librust-tokio-rustls-dev:arm64 (0.24.1-1+b1) ... Setting up librust-clap-dev:arm64 (4.5.16-1) ... Setting up librust-async-std-dev (1.13.0-1) ... Setting up librust-anyhow-dev:arm64 (1.0.86-1) ... Setting up librust-plotters-dev:arm64 (0.3.5-4) ... Setting up librust-tokio-openssl-dev:arm64 (0.6.3-1+b1) ... Setting up librust-h2-dev:arm64 (0.4.4-1) ... Setting up librust-tokio-stream-dev:arm64 (0.1.14-1+b1) ... Setting up librust-distro-info-dev:arm64 (0.4.0-2) ... Setting up librust-sqlx-core-dev:arm64 (0.8.2-2) ... Setting up librust-hyper-dev:arm64 (0.14.27-2) ... Setting up librust-merge3-dev:arm64 (0.2.0-1+b2) ... Setting up librust-quinn-dev:arm64 (0.10.2-3) ... Setting up librust-configparser-dev:arm64 (3.0.3-3) ... Setting up librust-hyper-rustls-dev (0.24.2-4) ... Setting up librust-sqlx-postgres-dev:arm64 (0.8.2-1) ... Setting up librust-sqlx-sqlite-dev:arm64 (0.8.2-1) ... Setting up librust-hyper-tls-dev:arm64 (0.5.0-1+b1) ... Setting up librust-criterion-dev (0.5.1-7) ... Setting up librust-h3-quinn-dev:arm64 (0.0.4-1+b1) ... Setting up librust-hickory-proto-dev:arm64 (0.24.1-5) ... Setting up librust-hickory-resolver-dev:arm64 (0.24.1-1) ... Setting up librust-sqlx-macros-core-dev:arm64 (0.8.2-1) ... Setting up librust-phf-generator-dev:arm64 (0.11.2-2) ... Setting up librust-sqlx-macros-dev:arm64 (0.8.2-1) ... Setting up librust-reqwest-dev:arm64 (0.11.27-3) ... Setting up librust-sqlx-dev:arm64 (0.8.2-1) ... Setting up librust-phf-codegen-dev:arm64 (0.11.2-1+b1) ... Setting up librust-chrono-tz-build-dev:arm64 (0.2.1-1) ... Setting up librust-chrono-tz-dev:arm64 (0.8.6-2) ... Setting up librust-pyo3-dev:arm64 (0.22.2-4) ... Setting up librust-debversion-dev:arm64 (0.4.3-2) ... Setting up librust-pyo3-filelike-dev:arm64 (0.3.0-2) ... Setting up librust-deb822-lossless-dev:arm64 (0.1.27-2) ... Setting up librust-debian-changelog-dev:arm64 (0.1.13-1) ... Setting up librust-dep3-dev:arm64 (0.1.27-2) ... Setting up librust-debian-copyright-dev:arm64 (0.1.26-2) ... Setting up librust-debian-control-dev:arm64 (0.1.37-2) ... Setting up librust-breezyshim-dev:arm64 (0.1.204-1) ... Processing triggers for libc-bin (2.40-3) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: user script /srv/workspace/pbuilder/3172015/tmp/hooks/A99_set_merged_usr starting Not re-configuring usrmerge for unstable I: user script /srv/workspace/pbuilder/3172015/tmp/hooks/A99_set_merged_usr finished hostname: Name or service not known I: Running cd /build/reproducible-path/rust-debian-analyzer-0.158.17/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../rust-debian-analyzer_0.158.17-1_source.changes dpkg-buildpackage: info: source package rust-debian-analyzer dpkg-buildpackage: info: source version 0.158.17-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Jelmer Vernooij dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean --buildsystem cargo dh_auto_clean -O--buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=12'] [] ['-j12'] 0 debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'clean', '--verbose', '--verbose'],) {'check': True} Removed 0 files dh_autoreconf_clean -O--buildsystem=cargo dh_clean -O--buildsystem=cargo debian/rules binary dh binary --buildsystem cargo dh_update_autotools_config -O--buildsystem=cargo dh_autoreconf -O--buildsystem=cargo dh_auto_configure -O--buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=12'] [] ['-j12'] 0 debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu debian cargo wrapper: linking /usr/share/cargo/registry/* into /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ dh_auto_build -O--buildsystem=cargo dh_auto_test -O--buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=12'] [] ['-j12'] 0 debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'build', '--verbose', '--verbose', '-j12', '--target', 'aarch64-unknown-linux-gnu'],) {} Compiling proc-macro2 v1.0.86 Compiling unicode-ident v1.0.12 Compiling libc v0.2.155 Compiling cfg-if v1.0.0 Compiling once_cell v1.19.0 Compiling autocfg v1.1.0 Compiling version_check v0.9.5 Compiling serde v1.0.210 Compiling target-lexicon v0.12.14 Compiling memchr v2.7.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=82e010a09413c481 -C extra-filename=-82e010a09413c481 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/proc-macro2-82e010a09413c481 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-ident-1.0.12 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.12 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-ident-1.0.12 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name unicode_ident --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=e08d6040cf44f704 -C extra-filename=-e08d6040cf44f704 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=3d85829667ff68a0 -C extra-filename=-3d85829667ff68a0 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/libc-3d85829667ff68a0 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=version_check CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/version_check-0.9.5 CARGO_PKG_AUTHORS='Sergio Benitez ' CARGO_PKG_DESCRIPTION='Tiny crate to check the version of the installed/running rustc.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=version_check CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/SergioBenitez/version_check' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/version_check-0.9.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name version_check --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/version_check-0.9.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f8506f04765927ab -C extra-filename=-f8506f04765927ab --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memchr-2.7.1 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memchr-2.7.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name memchr --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=1d1b55561d46f3d7 -C extra-filename=-1d1b55561d46f3d7 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/once_cell-1.19.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name once_cell --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "atomic-polyfill", "critical-section", "default", "parking_lot", "portable-atomic", "race", "std", "unstable"))' -C metadata=675b6e3c6587f2bb -C extra-filename=-675b6e3c6587f2bb --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/once_cell-1.19.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name once_cell --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "atomic-polyfill", "critical-section", "default", "parking_lot", "portable-atomic", "race", "std", "unstable"))' -C metadata=8c9143feb2f6db99 -C extra-filename=-8c9143feb2f6db99 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Targeting utilities for compilers and related tools' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=target-lexicon CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/target-lexicon' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.14 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arch_zkasm", "default", "serde", "serde_support", "std"))' -C metadata=ec98b21334a804d0 -C extra-filename=-ec98b21334a804d0 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/target-lexicon-ec98b21334a804d0 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/cfg-if-1.0.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/cfg-if-1.0.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name cfg_if --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("core"))' -C metadata=00c95f23d84ee18c -C extra-filename=-00c95f23d84ee18c --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memchr-2.7.1 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memchr-2.7.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name memchr --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=38da9a91bfa76690 -C extra-filename=-38da9a91bfa76690 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=autocfg CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/autocfg-1.1.0 CARGO_PKG_AUTHORS='Josh Stone ' CARGO_PKG_DESCRIPTION='Automatic cfg for Rust compiler features' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=autocfg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/autocfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/autocfg-1.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name autocfg --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b089540242830f93 -C extra-filename=-b089540242830f93 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde-1.0.210 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde-1.0.210/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=431e18d453394cee -C extra-filename=-431e18d453394cee --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/serde-431e18d453394cee -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Compiling syn v1.0.109 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=7bd61feaee5516a9 -C extra-filename=-7bd61feaee5516a9 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/syn-7bd61feaee5516a9 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/data_model.rs:43:12 | 43 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/triple.rs:55:12 | 55 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:14:12 | 14 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:57:12 | 57 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:107:12 | 107 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:386:12 | 386 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:407:12 | 407 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:436:12 | 436 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:459:12 | 459 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:482:12 | 482 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:507:12 | 507 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:566:12 | 566 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:624:12 | 624 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:719:12 | 719 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/targets.rs:801:12 | 801 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Compiling zerocopy v0.7.32 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=zerocopy CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32 CARGO_PKG_AUTHORS='Joshua Liebow-Feeser ' CARGO_PKG_DESCRIPTION='Utilities for zero-copy parsing and serialization' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='BSD-2-Clause OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=zerocopy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/google/zerocopy' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.7.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name zerocopy --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="simd"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "byteorder", "default", "derive", "simd", "simd-nightly", "zerocopy-derive"))' -C metadata=47b0e772953a6d44 -C extra-filename=-47b0e772953a6d44 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: lint `illegal_floating_point_literal_pattern` has been removed: no longer a warning, float patterns behave the same as `==` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:161:5 | 161 | illegal_floating_point_literal_pattern, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | note: the lint level is defined here --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:157:9 | 157 | #![deny(renamed_and_removed_lints)] | ^^^^^^^^^^^^^^^^^^^^^^^^^ warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:177:5 | 177 | __INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `kani` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:218:23 | 218 | #![cfg_attr(any(test, kani), allow( | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:232:13 | 232 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:234:5 | 234 | __INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:295:30 | 295 | #[cfg(any(feature = "alloc", kani))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:312:21 | 312 | #[cfg(all(test, not(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:352:16 | 352 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:358:16 | 358 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:364:16 | 364 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:3657:12 | 3657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "simd")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:8019:7 | 8019 | #[cfg(kani)] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/macro_util.rs:24:7 | 24 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/macro_util.rs:73:7 | 73 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/macro_util.rs:85:7 | 85 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/macro_util.rs:114:7 | 114 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/macro_util.rs:213:7 | 213 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/util.rs:760:7 | 760 | #[cfg(kani)] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/util.rs:578:20 | 578 | #[cfg_attr(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, allow(lossy_provenance_casts))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/util.rs:597:32 | 597 | let remainder = t.addr() % mem::align_of::(); | ^^^^^^^^^^^^^^^^^^ | note: the lint level is defined here --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:173:5 | 173 | unused_qualifications, | ^^^^^^^^^^^^^^^^^^^^^ help: remove the unnecessary path segments | 597 - let remainder = t.addr() % mem::align_of::(); 597 + let remainder = t.addr() % align_of::(); | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/wrappers.rs:137:13 | 137 | if !crate::util::aligned_to::<_, T>(self) { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 137 - if !crate::util::aligned_to::<_, T>(self) { 137 + if !util::aligned_to::<_, T>(self) { | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/wrappers.rs:157:13 | 157 | if !crate::util::aligned_to::<_, T>(&*self) { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 157 - if !crate::util::aligned_to::<_, T>(&*self) { 157 + if !util::aligned_to::<_, T>(&*self) { | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:321:35 | 321 | const POINTER_WIDTH_BITS: usize = mem::size_of::() * 8; | ^^^^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 321 - const POINTER_WIDTH_BITS: usize = mem::size_of::() * 8; 321 + const POINTER_WIDTH_BITS: usize = size_of::() * 8; | warning: unexpected `cfg` condition name: `kani` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:434:15 | 434 | #[cfg(not(kani))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:476:44 | 476 | align: match NonZeroUsize::new(mem::align_of::()) { | ^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 476 - align: match NonZeroUsize::new(mem::align_of::()) { 476 + align: match NonZeroUsize::new(align_of::()) { | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:480:49 | 480 | size_info: SizeInfo::Sized { _size: mem::size_of::() }, | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 480 - size_info: SizeInfo::Sized { _size: mem::size_of::() }, 480 + size_info: SizeInfo::Sized { _size: size_of::() }, | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:499:44 | 499 | align: match NonZeroUsize::new(mem::align_of::()) { | ^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 499 - align: match NonZeroUsize::new(mem::align_of::()) { 499 + align: match NonZeroUsize::new(align_of::()) { | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:505:29 | 505 | _elem_size: mem::size_of::(), | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 505 - _elem_size: mem::size_of::(), 505 + _elem_size: size_of::(), | warning: unexpected `cfg` condition name: `kani` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:552:19 | 552 | #[cfg(not(kani))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:1406:19 | 1406 | let len = mem::size_of_val(self); | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 1406 - let len = mem::size_of_val(self); 1406 + let len = size_of_val(self); | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:2702:19 | 2702 | let len = mem::size_of_val(self); | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 2702 - let len = mem::size_of_val(self); 2702 + let len = size_of_val(self); | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:2777:19 | 2777 | let len = mem::size_of_val(self); | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 2777 - let len = mem::size_of_val(self); 2777 + let len = size_of_val(self); | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:2851:27 | 2851 | if bytes.len() != mem::size_of_val(self) { | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 2851 - if bytes.len() != mem::size_of_val(self) { 2851 + if bytes.len() != size_of_val(self) { | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:2908:20 | 2908 | let size = mem::size_of_val(self); | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 2908 - let size = mem::size_of_val(self); 2908 + let size = size_of_val(self); | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:2969:45 | 2969 | let start = bytes.len().checked_sub(mem::size_of_val(self))?; | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 2969 - let start = bytes.len().checked_sub(mem::size_of_val(self))?; 2969 + let start = bytes.len().checked_sub(size_of_val(self))?; | warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:3672:24 | 3672 | #[cfg_attr(doc_cfg, doc(cfg $cfg))] | ^^^^^^^ ... 3717 | / simd_arch_mod!( 3718 | | #[cfg(target_arch = "aarch64")] 3719 | | aarch64, aarch64, float32x2_t, float32x4_t, float64x1_t, float64x2_t, int8x8_t, int8x8x2_t, 3720 | | int8x8x3_t, int8x8x4_t, int8x16_t, int8x16x2_t, int8x16x3_t, int8x16x4_t, int16x4_t, ... | 3725 | | uint64x1_t, uint64x2_t 3726 | | ); | |_________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `simd_arch_mod` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:4149:27 | 4149 | if bytes.len() != mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4149 - if bytes.len() != mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { 4149 + if bytes.len() != size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:4164:26 | 4164 | if bytes.len() < mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4164 - if bytes.len() < mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { 4164 + if bytes.len() < size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:4167:46 | 4167 | let (bytes, suffix) = bytes.split_at(mem::size_of::()); | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4167 - let (bytes, suffix) = bytes.split_at(mem::size_of::()); 4167 + let (bytes, suffix) = bytes.split_at(size_of::()); | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:4182:46 | 4182 | let split_at = bytes_len.checked_sub(mem::size_of::())?; | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4182 - let split_at = bytes_len.checked_sub(mem::size_of::())?; 4182 + let split_at = bytes_len.checked_sub(size_of::())?; | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:4209:26 | 4209 | .checked_rem(mem::size_of::()) | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4209 - .checked_rem(mem::size_of::()) 4209 + .checked_rem(size_of::()) | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:4231:34 | 4231 | let expected_len = match mem::size_of::().checked_mul(count) { | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4231 - let expected_len = match mem::size_of::().checked_mul(count) { 4231 + let expected_len = match size_of::().checked_mul(count) { | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:4256:34 | 4256 | let expected_len = match mem::size_of::().checked_mul(count) { | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4256 - let expected_len = match mem::size_of::().checked_mul(count) { 4256 + let expected_len = match size_of::().checked_mul(count) { | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:4783:25 | 4783 | let elem_size = mem::size_of::(); | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4783 - let elem_size = mem::size_of::(); 4783 + let elem_size = size_of::(); | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:4813:25 | 4813 | let elem_size = mem::size_of::(); | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4813 - let elem_size = mem::size_of::(); 4813 + let elem_size = size_of::(); | warning: unnecessary qualification --> /usr/share/cargo/registry/zerocopy-0.7.32/src/lib.rs:5130:36 | 5130 | Deref + Sized + self::sealed::ByteSliceSealed | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 5130 - Deref + Sized + self::sealed::ByteSliceSealed 5130 + Deref + Sized + sealed::ByteSliceSealed | Compiling log v0.4.22 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=log CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/log-0.4.22 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A lightweight logging facade for Rust ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=log CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/log' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.4.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/log-0.4.22 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name log --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/log-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("kv", "kv_serde", "kv_std", "kv_sval", "kv_unstable", "kv_unstable_serde", "kv_unstable_std", "kv_unstable_sval", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "serde", "std", "sval", "sval_ref", "value-bag"))' -C metadata=c6e95e9e6884dc2c -C extra-filename=-c6e95e9e6884dc2c --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling allocator-api2 v0.2.16 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=allocator_api2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16 CARGO_PKG_AUTHORS='Zakarum ' CARGO_PKG_DESCRIPTION='Mirror of Rust'\''s allocator API' CARGO_PKG_HOMEPAGE='https://github.com/zakarumych/allocator-api2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=allocator-api2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/zakarumych/allocator-api2' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name allocator_api2 --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "serde", "std"))' -C metadata=d9801732fe9268ad -C extra-filename=-d9801732fe9268ad --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/lib.rs:9:11 | 9 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/lib.rs:12:7 | 12 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/lib.rs:15:11 | 15 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/lib.rs:18:7 | 18 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/alloc/mod.rs:25:34 | 25 | #[cfg(all(feature = "alloc", not(no_global_oom_handling)))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unused import: `handle_alloc_error` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/alloc/global.rs:4:60 | 4 | pub use alloc_crate::alloc::{alloc, alloc_zeroed, dealloc, handle_alloc_error, realloc}; | ^^^^^^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:156:11 | 156 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:168:11 | 168 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:170:11 | 170 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:1192:11 | 1192 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:1221:11 | 1221 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:1270:11 | 1270 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:1389:11 | 1389 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:1431:11 | 1431 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:1457:11 | 1457 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:1519:11 | 1519 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:1847:11 | 1847 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:1855:11 | 1855 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:2114:11 | 2114 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:2122:11 | 2122 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:206:19 | 206 | #[cfg(all(not(no_global_oom_handling)))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:231:15 | 231 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:256:15 | 256 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:270:15 | 270 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:359:15 | 359 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:420:15 | 420 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:489:15 | 489 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:545:15 | 545 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:605:15 | 605 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:630:15 | 630 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:724:15 | 724 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/boxed.rs:751:15 | 751 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:14:11 | 14 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:85:11 | 85 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:608:11 | 608 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:639:11 | 639 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:164:15 | 164 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:172:15 | 172 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:208:15 | 208 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:216:15 | 216 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:249:15 | 249 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:364:15 | 364 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:388:15 | 388 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:421:15 | 421 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:451:15 | 451 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:529:15 | 529 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:54:11 | 54 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:60:11 | 60 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:62:11 | 62 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:77:11 | 77 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:80:11 | 80 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:93:11 | 93 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:96:11 | 96 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2586:11 | 2586 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2646:11 | 2646 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2719:11 | 2719 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2803:11 | 2803 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2901:11 | 2901 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2918:11 | 2918 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2935:11 | 2935 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2970:11 | 2970 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2996:11 | 2996 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3063:11 | 3063 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3072:11 | 3072 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:13:11 | 13 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:167:11 | 167 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:1:11 | 1 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:30:11 | 30 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:424:15 | 424 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:575:15 | 575 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:813:15 | 813 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:843:15 | 843 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:943:15 | 943 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:972:15 | 972 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1005:15 | 1005 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1345:15 | 1345 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1749:15 | 1749 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1851:15 | 1851 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1861:15 | 1861 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2026:15 | 2026 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2090:15 | 2090 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2287:15 | 2287 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2318:15 | 2318 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2345:15 | 2345 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2457:15 | 2457 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2783:15 | 2783 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/macros.rs:54:11 | 54 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/slice.rs:17:15 | 17 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/slice.rs:39:15 | 39 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/slice.rs:70:15 | 70 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/slice.rs:112:15 | 112 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CLONE_IMPLS=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_FULL=1 CARGO_FEATURE_PARSING=1 CARGO_FEATURE_PRINTING=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_FEATURE_QUOTE=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/syn-04c1541c50dd17d9/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/syn-7bd61feaee5516a9/build-script-build` Compiling regex-syntax v0.8.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_syntax CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-syntax-0.8.2 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='A regular expression parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-syntax CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-syntax' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.8.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-syntax-0.8.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name regex_syntax --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment"))' -C metadata=f5a10cd047b2e92f -C extra-filename=-f5a10cd047b2e92f --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/proc-macro2-0d5b8d930cc38359/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/proc-macro2-82e010a09413c481/build-script-build` warning: trait `NonNullExt` is never used --> /usr/share/cargo/registry/zerocopy-0.7.32/src/util.rs:655:22 | 655 | pub(crate) trait NonNullExt { | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default [syn 1.0.109] cargo:rustc-cfg=syn_disable_nightly_tests Compiling heck v0.4.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=heck CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/heck-0.4.1 CARGO_PKG_AUTHORS='Without Boats ' CARGO_PKG_DESCRIPTION='heck is a case conversion library.' CARGO_PKG_HOMEPAGE='https://github.com/withoutboats/heck' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=heck CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/withoutboats/heck' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/heck-0.4.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name heck --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "unicode", "unicode-segmentation"))' -C metadata=7208db791d93fed5 -C extra-filename=-7208db791d93fed5 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) [proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_SERDE_DERIVE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/serde-cc3e5c5a1d29dbf6/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/serde-431e18d453394cee/build-script-build` [serde 1.0.210] cargo:rerun-if-changed=build.rs [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_cstr) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_error) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_net) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_num_saturating) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_try_from) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_diagnostic_namespace) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_float_copysign) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_serde_derive) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_std_atomic) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_std_atomic64) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_target_has_atomic) [serde 1.0.210] cargo:rustc-cfg=no_core_error Compiling iana-time-zone v0.1.60 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=iana_time_zone CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/iana-time-zone-0.1.60 CARGO_PKG_AUTHORS='Andrew Straw :René Kijewski :Ryan Lopopolo ' CARGO_PKG_DESCRIPTION='get the IANA time zone for the current system' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=iana-time-zone CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/strawlab/iana-time-zone' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.60 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=60 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/iana-time-zone-0.1.60 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name iana_time_zone --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/iana-time-zone-0.1.60/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="fallback"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("fallback"))' -C metadata=aa839669ed0c6e34 -C extra-filename=-aa839669ed0c6e34 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` [proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro [proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP warning: `zerocopy` (lib) generated 47 warnings Compiling shlex v1.3.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/proc-macro2-0d5b8d930cc38359/out rustc --crate-name proc_macro2 --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=09799fb951d9956a -C extra-filename=-09799fb951d9956a --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern unicode_ident=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libunicode_ident-e08d6040cf44f704.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` warning: trait `Byte` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memchr-2.7.1/src/ext.rs:42:18 | 42 | pub(crate) trait Byte { | ^^^^ | = note: `#[warn(dead_code)]` on by default warning: struct `SensibleMoveMask` is never constructed --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memchr-2.7.1/src/vector.rs:120:19 | 120 | pub(crate) struct SensibleMoveMask(u32); | ^^^^^^^^^^^^^^^^ warning: method `get_for_offset` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memchr-2.7.1/src/vector.rs:128:8 | 122 | impl SensibleMoveMask { | --------------------- method in this implementation ... 128 | fn get_for_offset(self) -> u32 { | ^^^^^^^^^^^^^^ Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/shlex-1.3.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name shlex --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=892399af23f5c8e9 -C extra-filename=-892399af23f5c8e9 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Compiling ahash v0.8.11 warning: trait `Byte` is never used --> /usr/share/cargo/registry/memchr-2.7.1/src/ext.rs:42:18 | 42 | pub(crate) trait Byte { | ^^^^ | = note: `#[warn(dead_code)]` on by default warning: struct `SensibleMoveMask` is never constructed --> /usr/share/cargo/registry/memchr-2.7.1/src/vector.rs:120:19 | 120 | pub(crate) struct SensibleMoveMask(u32); | ^^^^^^^^^^^^^^^^ warning: method `get_for_offset` is never used --> /usr/share/cargo/registry/memchr-2.7.1/src/vector.rs:128:8 | 122 | impl SensibleMoveMask { | --------------------- method in this implementation ... 128 | fn get_for_offset(self) -> u32 { | ^^^^^^^^^^^^^^ Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("atomic-polyfill", "compile-time-rng", "const-random", "default", "getrandom", "no-rng", "runtime-rng", "serde", "std"))' -C metadata=941e57743ffa3cbb -C extra-filename=-941e57743ffa3cbb --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/ahash-941e57743ffa3cbb -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern version_check=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libversion_check-f8506f04765927ab.rlib --cap-lints warn` warning: unexpected `cfg` condition name: `manual_codegen_check` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/shlex-1.3.0/src/bytes.rs:353:12 | 353 | #[cfg_attr(manual_codegen_check, inline(never))] | ^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default Compiling num-traits v0.2.19 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/num-traits-0.2.19 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/num-traits-0.2.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "libm", "std"))' -C metadata=fa31019602ee68ec -C extra-filename=-fa31019602ee68ec --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/num-traits-fa31019602ee68ec -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern autocfg=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libautocfg-b089540242830f93.rlib --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_EXTRA_TRAITS=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/libc-38f5416065169814/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/libc-3d85829667ff68a0/build-script-build` [libc 0.2.155] cargo:rerun-if-changed=build.rs [libc 0.2.155] cargo:rustc-cfg=freebsd11 [libc 0.2.155] cargo:rustc-cfg=libc_priv_mod_use [libc 0.2.155] cargo:rustc-cfg=libc_union [libc 0.2.155] cargo:rustc-cfg=libc_const_size_of [libc 0.2.155] cargo:rustc-cfg=libc_align [libc 0.2.155] cargo:rustc-cfg=libc_int128 [libc 0.2.155] cargo:rustc-cfg=libc_core_cvoid [libc 0.2.155] cargo:rustc-cfg=libc_packedN [libc 0.2.155] cargo:rustc-cfg=libc_cfg_target_vendor [libc 0.2.155] cargo:rustc-cfg=libc_non_exhaustive [libc 0.2.155] cargo:rustc-cfg=libc_long_array [libc 0.2.155] cargo:rustc-cfg=libc_ptr_addr_of [libc 0.2.155] cargo:rustc-cfg=libc_underscore_const_names [libc 0.2.155] cargo:rustc-cfg=libc_const_extern_fn [libc 0.2.155] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(espidf_time64) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd10) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd11) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd12) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd13) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd14) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd15) [libc 0.2.155] cargo:rustc-check-cfg=cfg(gnu_time64_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_align) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_size_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_core_cvoid) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_deny_warnings) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_int128) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_long_array) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_packedN) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_thread_local) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_union) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","visionos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/libc-38f5416065169814/out rustc --crate-name libc --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=d4a3f93203a5c89b -C extra-filename=-d4a3f93203a5c89b --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","visionos"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` warning: `target-lexicon` (build script) generated 15 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Targeting utilities for compilers and related tools' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=target-lexicon CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/target-lexicon' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.14 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/target-lexicon-6ba491d2b1c69a68/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/target-lexicon-ec98b21334a804d0/build-script-build` warning: trait `ExtendFromWithinSpec` is never used --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2510:7 | 2510 | trait ExtendFromWithinSpec { | ^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: trait `NonDrop` is never used --> /usr/share/cargo/registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:161:11 | 161 | pub trait NonDrop {} | ^^^^^^^ [target-lexicon 0.12.14] cargo:rustc-cfg=feature="rust_1_40" Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=target_lexicon CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Targeting utilities for compilers and related tools' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=target-lexicon CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/target-lexicon' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.14 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/target-lexicon-6ba491d2b1c69a68/out rustc --crate-name target_lexicon --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arch_zkasm", "default", "serde", "serde_support", "std"))' -C metadata=52079fafdce250eb -C extra-filename=-52079fafdce250eb --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn --cfg 'feature="rust_1_40"'` warning: `shlex` (lib) generated 1 warning Compiling aho-corasick v1.1.2 warning: `memchr` (lib) generated 3 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=aho_corasick CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Fast multiple substring searching.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=aho-corasick CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=1.1.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name aho_corasick --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="perf-literal"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "perf-literal", "std"))' -C metadata=92813d475ae29702 -C extra-filename=-92813d475ae29702 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern memchr=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmemchr-38da9a91bfa76690.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=aho_corasick CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Fast multiple substring searching.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=aho-corasick CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=1.1.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name aho_corasick --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="perf-literal"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "perf-literal", "std"))' -C metadata=c1ad1434f17e1986 -C extra-filename=-c1ad1434f17e1986 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern memchr=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libmemchr-1d1b55561d46f3d7.rmeta --cap-lints warn` Compiling memoffset v0.8.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memoffset-0.8.0 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memoffset-0.8.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memoffset-0.8.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "unstable_const"))' -C metadata=2cbffcaf4a9794b7 -C extra-filename=-2cbffcaf4a9794b7 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/memoffset-2cbffcaf4a9794b7 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern autocfg=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libautocfg-b089540242830f93.rlib --cap-lints warn` warning: unexpected `cfg` condition value: `cargo-clippy` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/lib.rs:6:5 | 6 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `rust_1_40` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/target-lexicon-0.12.14/src/data_model.rs:43:12 | 43 | #[cfg_attr(feature = "rust_1_40", non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arch_zkasm`, `default`, `serde`, `serde_support`, and `std` = help: consider adding `rust_1_40` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: `memchr` (lib) generated 3 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/num-traits-3cc1a7003d2a9639/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/num-traits-fa31019602ee68ec/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_syntax CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-syntax-0.8.2 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='A regular expression parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-syntax CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-syntax' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.8.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-syntax-0.8.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name regex_syntax --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment"))' -C metadata=b12f6a07cbc5bb9f -C extra-filename=-b12f6a07cbc5bb9f --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `allocator-api2` (lib) generated 93 warnings Compiling cc v1.1.14 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native C compiler to compile native C code into a static archive to be linked into Rust code. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/cc-1.1.14 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name cc --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=d6150bc5540c552b -C extra-filename=-d6150bc5540c552b --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern shlex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libshlex-892399af23f5c8e9.rmeta --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/ahash-eb89c4b272011044/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/ahash-941e57743ffa3cbb/build-script-build` [ahash 0.8.11] cargo:rerun-if-changed=build.rs [ahash 0.8.11] cargo:rustc-cfg=feature="folded_multiply" Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ahash CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/ahash-eb89c4b272011044/out rustc --crate-name ahash --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("atomic-polyfill", "compile-time-rng", "const-random", "default", "getrandom", "no-rng", "runtime-rng", "serde", "std"))' -C metadata=771ccbc39846cda1 -C extra-filename=-771ccbc39846cda1 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern cfg_if=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcfg_if-00c95f23d84ee18c.rmeta --extern once_cell=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libonce_cell-675b6e3c6587f2bb.rmeta --extern zerocopy=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libzerocopy-47b0e772953a6d44.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry --cfg 'feature="folded_multiply"'` [num-traits 0.2.19] cargo:rustc-cfg=has_total_cmp [num-traits 0.2.19] cargo:rerun-if-changed=build.rs Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_traits CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/num-traits-0.2.19 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/num-traits-3cc1a7003d2a9639/out rustc --crate-name num_traits --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/num-traits-0.2.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "libm", "std"))' -C metadata=df46a8b206ac6644 -C extra-filename=-df46a8b206ac6644 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry --cfg has_total_cmp` warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/lib.rs:100:13 | 100 | #![cfg_attr(feature = "specialize", feature(min_specialization))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /usr/share/cargo/registry/ahash-0.8.11/src/lib.rs:101:13 | 101 | #![cfg_attr(feature = "nightly-arm-aes", feature(stdarch_arm_neon_intrinsics))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /usr/share/cargo/registry/ahash-0.8.11/src/lib.rs:111:17 | 111 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /usr/share/cargo/registry/ahash-0.8.11/src/lib.rs:112:17 | 112 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/fallback_hash.rs:202:7 | 202 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/fallback_hash.rs:209:7 | 209 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/fallback_hash.rs:253:7 | 253 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/fallback_hash.rs:257:7 | 257 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/fallback_hash.rs:300:7 | 300 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/fallback_hash.rs:305:7 | 305 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/fallback_hash.rs:118:11 | 118 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `128` --> /usr/share/cargo/registry/ahash-0.8.11/src/fallback_hash.rs:164:11 | 164 | #[cfg(target_pointer_width = "128")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `folded_multiply` --> /usr/share/cargo/registry/ahash-0.8.11/src/operations.rs:16:7 | 16 | #[cfg(feature = "folded_multiply")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `folded_multiply` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `folded_multiply` --> /usr/share/cargo/registry/ahash-0.8.11/src/operations.rs:23:11 | 23 | #[cfg(not(feature = "folded_multiply"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `folded_multiply` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /usr/share/cargo/registry/ahash-0.8.11/src/operations.rs:115:9 | 115 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /usr/share/cargo/registry/ahash-0.8.11/src/operations.rs:116:9 | 116 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /usr/share/cargo/registry/ahash-0.8.11/src/operations.rs:145:9 | 145 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /usr/share/cargo/registry/ahash-0.8.11/src/operations.rs:146:9 | 146 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/random_state.rs:468:7 | 468 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /usr/share/cargo/registry/ahash-0.8.11/src/random_state.rs:5:13 | 5 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /usr/share/cargo/registry/ahash-0.8.11/src/random_state.rs:6:13 | 6 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/random_state.rs:14:14 | 14 | if #[cfg(feature = "specialize")]{ | ^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fuzzing` --> /usr/share/cargo/registry/ahash-0.8.11/src/random_state.rs:53:58 | 53 | if #[cfg(all(feature = "compile-time-rng", any(test, fuzzing)))] { | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fuzzing` --> /usr/share/cargo/registry/ahash-0.8.11/src/random_state.rs:73:54 | 73 | } else if #[cfg(all(feature = "runtime-rng", not(fuzzing)))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/random_state.rs:461:11 | 461 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:10:7 | 10 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:12:7 | 12 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:14:7 | 14 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:24:11 | 24 | #[cfg(not(feature = "specialize"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:37:7 | 37 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:99:7 | 99 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:107:7 | 107 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:115:7 | 115 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:123:11 | 123 | #[cfg(all(feature = "specialize"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 61 | call_hasher_impl_u64!(u8); | ------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 62 | call_hasher_impl_u64!(u16); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 63 | call_hasher_impl_u64!(u32); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 64 | call_hasher_impl_u64!(u64); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 65 | call_hasher_impl_u64!(i8); | ------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 66 | call_hasher_impl_u64!(i16); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 67 | call_hasher_impl_u64!(i32); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 68 | call_hasher_impl_u64!(i64); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 69 | call_hasher_impl_u64!(&u8); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 70 | call_hasher_impl_u64!(&u16); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 71 | call_hasher_impl_u64!(&u32); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 72 | call_hasher_impl_u64!(&u64); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 73 | call_hasher_impl_u64!(&i8); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 74 | call_hasher_impl_u64!(&i16); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 75 | call_hasher_impl_u64!(&i32); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 76 | call_hasher_impl_u64!(&i64); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 90 | call_hasher_impl_fixed_length!(u128); | ------------------------------------ in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 91 | call_hasher_impl_fixed_length!(i128); | ------------------------------------ in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 92 | call_hasher_impl_fixed_length!(usize); | ------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 93 | call_hasher_impl_fixed_length!(isize); | ------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 94 | call_hasher_impl_fixed_length!(&u128); | ------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 95 | call_hasher_impl_fixed_length!(&i128); | ------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 96 | call_hasher_impl_fixed_length!(&usize); | -------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 97 | call_hasher_impl_fixed_length!(&isize); | -------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/lib.rs:265:11 | 265 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/lib.rs:272:15 | 272 | #[cfg(not(feature = "specialize"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/lib.rs:279:11 | 279 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/lib.rs:286:15 | 286 | #[cfg(not(feature = "specialize"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/lib.rs:293:11 | 293 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /usr/share/cargo/registry/ahash-0.8.11/src/lib.rs:300:15 | 300 | #[cfg(not(feature = "specialize"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Compiling vcpkg v0.2.8 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build time in order to be used in Cargo build scripts. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/vcpkg-0.2.8 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name vcpkg --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=1636b5dca8ca2434 -C extra-filename=-1636b5dca8ca2434 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` warning: trait objects without an explicit `dyn` are deprecated --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 | 192 | fn cause(&self) -> Option<&error::Error> { | ^^^^^^^^^^^^ | = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! = note: for more information, see = note: `#[warn(bare_trait_objects)]` on by default help: if this is an object-safe trait, use `dyn` | 192 | fn cause(&self) -> Option<&dyn error::Error> { | +++ warning: unexpected `cfg` condition name: `has_total_cmp` --> /usr/share/cargo/registry/num-traits-0.2.19/src/float.rs:2305:19 | 2305 | #[cfg(has_total_cmp)] | ^^^^^^^^^^^^^ ... 2325 | totalorder_impl!(f64, i64, u64, 64); | ----------------------------------- in this macro invocation | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `has_total_cmp` --> /usr/share/cargo/registry/num-traits-0.2.19/src/float.rs:2311:23 | 2311 | #[cfg(not(has_total_cmp))] | ^^^^^^^^^^^^^ ... 2325 | totalorder_impl!(f64, i64, u64, 64); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `has_total_cmp` --> /usr/share/cargo/registry/num-traits-0.2.19/src/float.rs:2305:19 | 2305 | #[cfg(has_total_cmp)] | ^^^^^^^^^^^^^ ... 2326 | totalorder_impl!(f32, i32, u32, 32); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `has_total_cmp` --> /usr/share/cargo/registry/num-traits-0.2.19/src/float.rs:2311:23 | 2311 | #[cfg(not(has_total_cmp))] | ^^^^^^^^^^^^^ ... 2326 | totalorder_impl!(f32, i32, u32, 32); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) Compiling quote v1.0.37 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/quote-1.0.37 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name quote --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=187ba07c11c6be9d -C extra-filename=-187ba07c11c6be9d --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libproc_macro2-09799fb951d9956a.rmeta --cap-lints warn` warning: trait `BuildHasherExt` is never used --> /usr/share/cargo/registry/ahash-0.8.11/src/lib.rs:252:18 | 252 | pub(crate) trait BuildHasherExt: BuildHasher { | ^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: methods `read_u128x2`, `read_u128x4`, `read_last_u16`, `read_last_u128x2`, and `read_last_u128x4` are never used --> /usr/share/cargo/registry/ahash-0.8.11/src/convert.rs:80:8 | 75 | pub(crate) trait ReadFromSlice { | ------------- methods in this trait ... 80 | fn read_u128x2(&self) -> ([u128; 2], &[u8]); | ^^^^^^^^^^^ 81 | fn read_u128x4(&self) -> ([u128; 4], &[u8]); | ^^^^^^^^^^^ 82 | fn read_last_u16(&self) -> u16; | ^^^^^^^^^^^^^ ... 86 | fn read_last_u128x2(&self) -> [u128; 2]; | ^^^^^^^^^^^^^^^^ 87 | fn read_last_u128x4(&self) -> [u128; 4]; | ^^^^^^^^^^^^^^^^ warning: `ahash` (lib) generated 66 warnings Compiling hashbrown v0.14.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashbrown CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='A Rust port of Google'\''s SwissTable hash map' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashbrown CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/hashbrown' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.14.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name hashbrown --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="ahash"' --cfg 'feature="allocator-api2"' --cfg 'feature="default"' --cfg 'feature="inline-more"' --cfg 'feature="raw"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("ahash", "allocator-api2", "compiler_builtins", "core", "default", "equivalent", "inline-more", "raw", "rayon", "rustc-internal-api", "serde"))' -C metadata=7c078716094b7b01 -C extra-filename=-7c078716094b7b01 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern ahash=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libahash-771ccbc39846cda1.rmeta --extern allocator_api2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liballocator_api2-d9801732fe9268ad.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `target-lexicon` (lib) generated 16 warnings (14 duplicates) Compiling pyo3-build-config v0.22.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-build-config-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Build configuration for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-build-config CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-build-config-0.22.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-build-config-0.22.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="resolve-config"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("abi3", "abi3-py310", "abi3-py311", "abi3-py312", "abi3-py37", "abi3-py38", "abi3-py39", "default", "extension-module", "python3-dll-a", "resolve-config"))' -C metadata=8cf3afac42aa1ec2 -C extra-filename=-8cf3afac42aa1ec2 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-build-config-8cf3afac42aa1ec2 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern target_lexicon=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libtarget_lexicon-52079fafdce250eb.rlib --cap-lints warn` warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/lib.rs:14:5 | 14 | feature = "nightly", | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/lib.rs:39:13 | 39 | #![cfg_attr(feature = "nightly", warn(fuzzy_provenance_casts))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/lib.rs:40:13 | 40 | #![cfg_attr(feature = "nightly", allow(internal_features))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/lib.rs:49:7 | 49 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/macros.rs:59:7 | 59 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/macros.rs:65:11 | 65 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:53:11 | 53 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:55:11 | 55 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:57:7 | 57 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:3549:7 | 3549 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:3661:7 | 3661 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:3678:11 | 3678 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:4304:7 | 4304 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:4319:11 | 4319 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/alloc.rs:7:7 | 7 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/alloc.rs:28:15 | 28 | #[cfg(all(not(feature = "nightly"), feature = "allocator-api2"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/alloc.rs:51:15 | 51 | #[cfg(not(any(feature = "nightly", feature = "allocator-api2")))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:944:32 | 944 | #[cfg(any(feature = "raw", feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rkyv` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/external_trait_impls/mod.rs:3:7 | 3 | #[cfg(feature = "rkyv")] | ^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `rkyv` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:242:11 | 242 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:255:7 | 255 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6517:11 | 6517 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6523:11 | 6523 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6591:11 | 6591 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6597:11 | 6597 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6651:11 | 6651 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6657:11 | 6657 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/set.rs:1359:11 | 1359 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/set.rs:1365:11 | 1365 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/set.rs:1383:11 | 1383 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/set.rs:1389:11 | 1389 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Compiling syn v2.0.77 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-2.0.77 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.77 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=77 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-2.0.77 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name syn --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-2.0.77/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="visit"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=0d9f53d4c764bc06 -C extra-filename=-0d9f53d4c764bc06 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libproc_macro2-09799fb951d9956a.rmeta --extern quote=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libquote-187ba07c11c6be9d.rmeta --extern unicode_ident=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libunicode_ident-e08d6040cf44f704.rmeta --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/syn-04c1541c50dd17d9/out rustc --crate-name syn --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=87a2f23c93741b6e -C extra-filename=-87a2f23c93741b6e --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libproc_macro2-09799fb951d9956a.rmeta --extern quote=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libquote-187ba07c11c6be9d.rmeta --extern unicode_ident=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libunicode_ident-e08d6040cf44f704.rmeta --cap-lints warn --cfg syn_disable_nightly_tests` warning: `num-traits` (lib) generated 4 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memoffset-0.8.0 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/memoffset-a70bf12dfd8a04b7/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/memoffset-2cbffcaf4a9794b7/build-script-build` [memoffset 0.8.0] cargo:rustc-cfg=tuple_ty [memoffset 0.8.0] cargo:rustc-cfg=allow_clippy [memoffset 0.8.0] cargo:rustc-cfg=maybe_uninit [memoffset 0.8.0] cargo:rustc-cfg=doctests [memoffset 0.8.0] cargo:rustc-cfg=raw_ref_macros [memoffset 0.8.0] cargo:rustc-cfg=stable_const Compiling itoa v1.0.9 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/itoa-1.0.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name itoa --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=463ab1be617eb937 -C extra-filename=-463ab1be617eb937 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lib.rs:254:13 | 254 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lib.rs:430:12 | 430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lib.rs:434:12 | 434 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lib.rs:455:12 | 455 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lib.rs:804:12 | 804 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lib.rs:867:12 | 867 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lib.rs:887:12 | 887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lib.rs:916:12 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lib.rs:959:12 | 959 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "full"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/group.rs:136:12 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/group.rs:214:12 | 214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/group.rs:269:12 | 269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:561:12 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:569:12 | 569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:881:11 | 881 | #[cfg(not(syn_omit_await_from_token_macro))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:883:7 | 883 | #[cfg(syn_omit_await_from_token_macro)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | 398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:271:24 | 271 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:275:24 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:309:24 | 309 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:317:24 | 317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:444:24 | 444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:452:24 | 452 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | 398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: methods `cmpeq` and `or` are never used --> /usr/share/cargo/registry/aho-corasick-1.1.2/src/packed/vector.rs:74:15 | 28 | pub(crate) trait Vector: | ------ methods in this trait ... 74 | unsafe fn cmpeq(self, vector2: Self) -> Self; | ^^^^^ ... 92 | unsafe fn or(self, vector2: Self) -> Self; | ^^ | = note: `#[warn(dead_code)]` on by default warning: trait `U8` is never used --> /usr/share/cargo/registry/aho-corasick-1.1.2/src/util/int.rs:21:18 | 21 | pub(crate) trait U8 { | ^^ warning: method `low_u8` is never used --> /usr/share/cargo/registry/aho-corasick-1.1.2/src/util/int.rs:33:8 | 31 | pub(crate) trait U16 { | --- method in this trait 32 | fn as_usize(self) -> usize; 33 | fn low_u8(self) -> u8; | ^^^^^^ warning: methods `low_u8` and `high_u16` are never used --> /usr/share/cargo/registry/aho-corasick-1.1.2/src/util/int.rs:53:8 | 51 | pub(crate) trait U32 { | --- methods in this trait 52 | fn as_usize(self) -> usize; 53 | fn low_u8(self) -> u8; | ^^^^^^ 54 | fn low_u16(self) -> u16; 55 | fn high_u16(self) -> u16; | ^^^^^^^^ warning: methods `low_u8`, `low_u16`, `low_u32`, and `high_u32` are never used --> /usr/share/cargo/registry/aho-corasick-1.1.2/src/util/int.rs:86:8 | 84 | pub(crate) trait U64 { | --- methods in this trait 85 | fn as_usize(self) -> usize; 86 | fn low_u8(self) -> u8; | ^^^^^^ 87 | fn low_u16(self) -> u16; | ^^^^^^^ 88 | fn low_u32(self) -> u32; | ^^^^^^^ 89 | fn high_u32(self) -> u32; | ^^^^^^^^ warning: trait `I8` is never used --> /usr/share/cargo/registry/aho-corasick-1.1.2/src/util/int.rs:121:18 | 121 | pub(crate) trait I8 { | ^^ warning: trait `I32` is never used --> /usr/share/cargo/registry/aho-corasick-1.1.2/src/util/int.rs:148:18 | 148 | pub(crate) trait I32 { | ^^^ warning: trait `I64` is never used --> /usr/share/cargo/registry/aho-corasick-1.1.2/src/util/int.rs:175:18 | 175 | pub(crate) trait I64 { | ^^^ warning: method `as_u16` is never used --> /usr/share/cargo/registry/aho-corasick-1.1.2/src/util/int.rs:204:8 | 202 | pub(crate) trait Usize { | ----- method in this trait 203 | fn as_u8(self) -> u8; 204 | fn as_u16(self) -> u16; | ^^^^^^ warning: trait `Pointer` is never used --> /usr/share/cargo/registry/aho-corasick-1.1.2/src/util/int.rs:266:18 | 266 | pub(crate) trait Pointer { | ^^^^^^^ warning: trait `PointerMut` is never used --> /usr/share/cargo/registry/aho-corasick-1.1.2/src/util/int.rs:276:18 | 276 | pub(crate) trait PointerMut { | ^^^^^^^^^^ warning: methods `cmpeq` and `or` are never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/packed/vector.rs:74:15 | 28 | pub(crate) trait Vector: | ------ methods in this trait ... 74 | unsafe fn cmpeq(self, vector2: Self) -> Self; | ^^^^^ ... 92 | unsafe fn or(self, vector2: Self) -> Self; | ^^ | = note: `#[warn(dead_code)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:503:24 | 503 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/token.rs:507:24 | 507 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ident.rs:38:12 | 38 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:463:12 | 463 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:148:16 | 148 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:329:16 | 329 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:360:16 | 360 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: trait `U8` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:21:18 | 21 | pub(crate) trait U8 { | ^^ warning: method `low_u8` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:33:8 | 31 | pub(crate) trait U16 { | --- method in this trait 32 | fn as_usize(self) -> usize; 33 | fn low_u8(self) -> u8; | ^^^^^^ warning: methods `low_u8` and `high_u16` are never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:53:8 | 51 | pub(crate) trait U32 { | --- methods in this trait 52 | fn as_usize(self) -> usize; 53 | fn low_u8(self) -> u8; | ^^^^^^ 54 | fn low_u16(self) -> u16; 55 | fn high_u16(self) -> u16; | ^^^^^^^^ warning: methods `low_u8`, `low_u16`, `low_u32`, and `high_u32` are never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:86:8 | 84 | pub(crate) trait U64 { | --- methods in this trait 85 | fn as_usize(self) -> usize; 86 | fn low_u8(self) -> u8; | ^^^^^^ 87 | fn low_u16(self) -> u16; | ^^^^^^^ 88 | fn low_u32(self) -> u32; | ^^^^^^^ 89 | fn high_u32(self) -> u32; | ^^^^^^^^ warning: trait `I8` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:121:18 | 121 | pub(crate) trait I8 { | ^^ warning: trait `I32` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:148:18 | 148 | pub(crate) trait I32 { | ^^^ warning: trait `I64` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:175:18 | 175 | pub(crate) trait I64 { | ^^^ warning: method `as_u16` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:204:8 | 202 | pub(crate) trait Usize { | ----- method in this trait 203 | fn as_u8(self) -> u8; 204 | fn as_u16(self) -> u16; | ^^^^^^ warning: trait `Pointer` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:266:18 | 266 | pub(crate) trait Pointer { | ^^^^^^^ warning: trait `PointerMut` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:276:18 | 276 | pub(crate) trait PointerMut { | ^^^^^^^^^^ warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:336:1 | 336 | / ast_enum_of_structs! { 337 | | /// Content of a compile-time structured attribute. 338 | | /// 339 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 369 | | } 370 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:377:16 | 377 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:390:16 | 390 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:417:16 | 417 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:412:1 | 412 | / ast_enum_of_structs! { 413 | | /// Element of a compile-time attribute list. 414 | | /// 415 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 425 | | } 426 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:165:16 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:213:16 | 213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:223:16 | 223 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:237:16 | 237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:251:16 | 251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:557:16 | 557 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:565:16 | 565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:573:16 | 573 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:581:16 | 581 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:630:16 | 630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:644:16 | 644 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/attr.rs:654:16 | 654 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:9:16 | 9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:36:16 | 36 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:25:1 | 25 | / ast_enum_of_structs! { 26 | | /// Data stored within an enum variant or struct. 27 | | /// 28 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 47 | | } 48 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:56:16 | 56 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:68:16 | 68 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:153:16 | 153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:185:16 | 185 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:173:1 | 173 | / ast_enum_of_structs! { 174 | | /// The visibility level of an item: inherited or `pub` or 175 | | /// `pub(restricted)`. 176 | | /// ... | 199 | | } 200 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:207:16 | 207 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:218:16 | 218 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:230:16 | 230 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:246:16 | 246 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:275:16 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:286:16 | 286 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:327:16 | 327 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:299:20 | 299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:315:20 | 315 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:423:16 | 423 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:436:16 | 436 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:445:16 | 445 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:454:16 | 454 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:467:16 | 467 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:474:16 | 474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/data.rs:481:16 | 481 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:89:16 | 89 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:90:20 | 90 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:14:1 | 14 | / ast_enum_of_structs! { 15 | | /// A Rust expression. 16 | | /// 17 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 249 | | } 250 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:256:16 | 256 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:268:16 | 268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:281:16 | 281 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:294:16 | 294 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:307:16 | 307 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:321:16 | 321 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:334:16 | 334 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:346:16 | 346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:359:16 | 359 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:373:16 | 373 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:387:16 | 387 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:400:16 | 400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:418:16 | 418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:431:16 | 431 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:444:16 | 444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:464:16 | 464 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:480:16 | 480 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:495:16 | 495 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:508:16 | 508 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:523:16 | 523 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:534:16 | 534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:547:16 | 547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:558:16 | 558 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:572:16 | 572 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:588:16 | 588 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:604:16 | 604 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:616:16 | 616 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:629:16 | 629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:643:16 | 643 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:657:16 | 657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:672:16 | 672 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:687:16 | 687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:699:16 | 699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:711:16 | 711 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:723:16 | 723 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:737:16 | 737 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:749:16 | 749 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:761:16 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:775:16 | 775 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:850:16 | 850 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:920:16 | 920 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:968:16 | 968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:982:16 | 982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:999:16 | 999 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:1021:16 | 1021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:1049:16 | 1049 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:1065:16 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:246:15 | 246 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:784:40 | 784 | #[cfg(all(feature = "parsing", not(syn_no_const_vec_new)))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:838:19 | 838 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:1159:16 | 1159 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:1880:16 | 1880 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:1975:16 | 1975 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2001:16 | 2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2063:16 | 2063 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2084:16 | 2084 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2101:16 | 2101 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2119:16 | 2119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2147:16 | 2147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2165:16 | 2165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2206:16 | 2206 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2236:16 | 2236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2258:16 | 2258 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2326:16 | 2326 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2349:16 | 2349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2372:16 | 2372 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2381:16 | 2381 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2396:16 | 2396 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2405:16 | 2405 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2414:16 | 2414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2426:16 | 2426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2496:16 | 2496 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2547:16 | 2547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2571:16 | 2571 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2582:16 | 2582 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2594:16 | 2594 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2648:16 | 2648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2678:16 | 2678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2727:16 | 2727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2759:16 | 2759 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2801:16 | 2801 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2818:16 | 2818 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2832:16 | 2832 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2846:16 | 2846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2879:16 | 2879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2292:28 | 2292 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 2309 | / impl_by_parsing_expr! { 2310 | | ExprAssign, Assign, "expected assignment expression", 2311 | | ExprAssignOp, AssignOp, "expected compound assignment expression", 2312 | | ExprAwait, Await, "expected await expression", ... | 2322 | | ExprType, Type, "expected type ascription expression", 2323 | | } | |_____- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_by_parsing_expr` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:1248:20 | 1248 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "full", feature = "parsing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2539:23 | 2539 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2905:23 | 2905 | #[cfg(not(syn_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2907:19 | 2907 | #[cfg(syn_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2988:16 | 2988 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:2998:16 | 2998 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3008:16 | 3008 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3020:16 | 3020 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3035:16 | 3035 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3046:16 | 3046 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3057:16 | 3057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3072:16 | 3072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3082:16 | 3082 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3091:16 | 3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3099:16 | 3099 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3110:16 | 3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3141:16 | 3141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3153:16 | 3153 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3165:16 | 3165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3180:16 | 3180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3197:16 | 3197 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3211:16 | 3211 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3233:16 | 3233 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3244:16 | 3244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3255:16 | 3255 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3265:16 | 3265 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3275:16 | 3275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3291:16 | 3291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3304:16 | 3304 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3317:16 | 3317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3328:16 | 3328 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3338:16 | 3338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3348:16 | 3348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3358:16 | 3358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3367:16 | 3367 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3379:16 | 3379 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3390:16 | 3390 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3400:16 | 3400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3409:16 | 3409 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3420:16 | 3420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3431:16 | 3431 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3441:16 | 3441 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3451:16 | 3451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3460:16 | 3460 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3478:16 | 3478 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3491:16 | 3491 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3501:16 | 3501 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3512:16 | 3512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3522:16 | 3522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3531:16 | 3531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/expr.rs:3544:16 | 3544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:296:5 | 296 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:307:5 | 307 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:318:5 | 318 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:14:16 | 14 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:35:16 | 35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:23:1 | 23 | / ast_enum_of_structs! { 24 | | /// A generic type parameter, lifetime, or const generic: `T: Into`, 25 | | /// `'a: 'b`, `const LEN: usize`. 26 | | /// ... | 45 | | } 46 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:53:16 | 53 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:69:16 | 69 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:83:16 | 83 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:426:16 | 426 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:475:16 | 475 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:470:1 | 470 | / ast_enum_of_structs! { 471 | | /// A trait or lifetime used as a bound on a type parameter. 472 | | /// 473 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 479 | | } 480 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:487:16 | 487 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:504:16 | 504 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:517:16 | 517 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:535:16 | 535 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:524:1 | 524 | / ast_enum_of_structs! { 525 | | /// A single predicate in a `where` clause: `T: Deserialize<'de>`. 526 | | /// 527 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 545 | | } 546 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:553:16 | 553 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:570:16 | 570 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:583:16 | 583 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:347:9 | 347 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:597:16 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:660:16 | 660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:687:16 | 687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:725:16 | 725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:747:16 | 747 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:758:16 | 758 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:812:16 | 812 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:856:16 | 856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:905:16 | 905 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:916:16 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:940:16 | 940 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:971:16 | 971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:982:16 | 982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:1057:16 | 1057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:1207:16 | 1207 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:1217:16 | 1217 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:1229:16 | 1229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:1268:16 | 1268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:1300:16 | 1300 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:1310:16 | 1310 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:1325:16 | 1325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:1335:16 | 1335 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:1345:16 | 1345 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/generics.rs:1354:16 | 1354 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:19:16 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:20:20 | 20 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:9:1 | 9 | / ast_enum_of_structs! { 10 | | /// Things that can appear directly inside of a module or scope. 11 | | /// 12 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 96 | | } 97 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:103:16 | 103 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:121:16 | 121 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:137:16 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:154:16 | 154 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:167:16 | 167 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:181:16 | 181 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:215:16 | 215 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:229:16 | 229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:244:16 | 244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:263:16 | 263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:279:16 | 279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:299:16 | 299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:316:16 | 316 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:333:16 | 333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:348:16 | 348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:477:16 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:467:1 | 467 | / ast_enum_of_structs! { 468 | | /// A suffix of an import tree in a `use` item: `Type as Renamed` or `*`. 469 | | /// 470 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 493 | | } 494 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:500:16 | 500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:512:16 | 512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:522:16 | 522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:534:16 | 534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:544:16 | 544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:561:16 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:562:20 | 562 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:551:1 | 551 | / ast_enum_of_structs! { 552 | | /// An item within an `extern` block. 553 | | /// 554 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 600 | | } 601 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:607:16 | 607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:620:16 | 620 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:637:16 | 637 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:651:16 | 651 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:669:16 | 669 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:670:20 | 670 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:659:1 | 659 | / ast_enum_of_structs! { 660 | | /// An item declaration within the definition of a trait. 661 | | /// 662 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 708 | | } 709 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:715:16 | 715 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:731:16 | 731 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:744:16 | 744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:761:16 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:779:16 | 779 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:780:20 | 780 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:769:1 | 769 | / ast_enum_of_structs! { 770 | | /// An item within an impl block. 771 | | /// 772 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 818 | | } 819 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:825:16 | 825 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:844:16 | 844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:858:16 | 858 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:876:16 | 876 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:889:16 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:927:16 | 927 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:923:1 | 923 | / ast_enum_of_structs! { 924 | | /// An argument in a function signature: the `n: usize` in `fn f(n: usize)`. 925 | | /// 926 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 938 | | } 939 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:949:16 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:93:15 | 93 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:381:19 | 381 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:597:15 | 597 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:705:15 | 705 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:815:15 | 815 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:976:16 | 976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1237:16 | 1237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1264:16 | 1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1305:16 | 1305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1338:16 | 1338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1352:16 | 1352 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1401:16 | 1401 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1419:16 | 1419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1500:16 | 1500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1535:16 | 1535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1564:16 | 1564 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1584:16 | 1584 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1680:16 | 1680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1722:16 | 1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1745:16 | 1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1827:16 | 1827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1843:16 | 1843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1859:16 | 1859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1903:16 | 1903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1921:16 | 1921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1971:16 | 1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1995:16 | 1995 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2019:16 | 2019 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2070:16 | 2070 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2144:16 | 2144 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2200:16 | 2200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2260:16 | 2260 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2290:16 | 2290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2319:16 | 2319 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2392:16 | 2392 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2410:16 | 2410 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2522:16 | 2522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2603:16 | 2603 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2628:16 | 2628 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2668:16 | 2668 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2726:16 | 2726 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:1817:23 | 1817 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2251:23 | 2251 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2592:27 | 2592 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2771:16 | 2771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2787:16 | 2787 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2799:16 | 2799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2815:16 | 2815 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2830:16 | 2830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2843:16 | 2843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2861:16 | 2861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2873:16 | 2873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2888:16 | 2888 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2903:16 | 2903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2929:16 | 2929 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2942:16 | 2942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2964:16 | 2964 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:2979:16 | 2979 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3001:16 | 3001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3023:16 | 3023 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3034:16 | 3034 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3043:16 | 3043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3050:16 | 3050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3059:16 | 3059 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3066:16 | 3066 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3075:16 | 3075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3091:16 | 3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3110:16 | 3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3130:16 | 3130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3139:16 | 3139 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3155:16 | 3155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3177:16 | 3177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3193:16 | 3193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3202:16 | 3202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3212:16 | 3212 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3226:16 | 3226 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3237:16 | 3237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3273:16 | 3273 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/item.rs:3301:16 | 3301 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/file.rs:80:16 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/file.rs:93:16 | 93 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/file.rs:118:16 | 118 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:127:16 | 127 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:145:16 | 145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:629:12 | 629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:640:12 | 640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:652:12 | 652 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:14:1 | 14 | / ast_enum_of_structs! { 15 | | /// A Rust literal such as a string or integer or boolean. 16 | | /// 17 | | /// # Syntax tree enum ... | 48 | | } 49 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 703 | lit_extra_traits!(LitStr); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 704 | lit_extra_traits!(LitByteStr); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 705 | lit_extra_traits!(LitByte); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 706 | lit_extra_traits!(LitChar); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | lit_extra_traits!(LitInt); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 708 | lit_extra_traits!(LitFloat); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:170:16 | 170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:200:16 | 200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:744:16 | 744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:816:16 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:827:16 | 827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:838:16 | 838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:849:16 | 849 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:860:16 | 860 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:871:16 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:882:16 | 882 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:900:16 | 900 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:907:16 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:914:16 | 914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:921:16 | 921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:928:16 | 928 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:935:16 | 935 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:942:16 | 942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_negative_literal_parse` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lit.rs:1568:15 | 1568 | #[cfg(syn_no_negative_literal_parse)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_negative_literal_parse)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_negative_literal_parse)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/mac.rs:15:16 | 15 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/mac.rs:29:16 | 29 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/mac.rs:137:16 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/mac.rs:145:16 | 145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/mac.rs:177:16 | 177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/mac.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/derive.rs:8:16 | 8 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/derive.rs:37:16 | 37 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `hashbrown` (lib) generated 31 warnings Compiling pin-project-lite v0.2.13 warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/derive.rs:57:16 | 57 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/derive.rs:70:16 | 70 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/derive.rs:83:16 | 83 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/derive.rs:95:16 | 95 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/derive.rs:231:16 | 231 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/op.rs:6:16 | 6 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/op.rs:72:16 | 72 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/op.rs:130:16 | 130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/op.rs:165:16 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/op.rs:188:16 | 188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/op.rs:224:16 | 224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/stmt.rs:7:16 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/stmt.rs:19:16 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/stmt.rs:39:16 | 39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/stmt.rs:136:16 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/stmt.rs:147:16 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_project_lite CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pin-project-lite-0.2.13 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A lightweight version of pin-project written with declarative macros. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-project-lite CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/pin-project-lite' CARGO_PKG_RUST_VERSION=1.37 CARGO_PKG_VERSION=0.2.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pin-project-lite-0.2.13 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name pin_project_lite --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pin-project-lite-0.2.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7fe6d902d4e3b6e4 -C extra-filename=-7fe6d902d4e3b6e4 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/stmt.rs:109:20 | 109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/stmt.rs:312:16 | 312 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/stmt.rs:321:16 | 321 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/stmt.rs:336:16 | 336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:16:16 | 16 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:17:20 | 17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:5:1 | 5 | / ast_enum_of_structs! { 6 | | /// The possible types that a Rust value could have. 7 | | /// 8 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 88 | | } 89 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:96:16 | 96 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:110:16 | 110 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:128:16 | 128 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:141:16 | 141 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:153:16 | 153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:164:16 | 164 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:175:16 | 175 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:186:16 | 186 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:199:16 | 199 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:211:16 | 211 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:239:16 | 239 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:252:16 | 252 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:264:16 | 264 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:276:16 | 276 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:311:16 | 311 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:323:16 | 323 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:85:15 | 85 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:342:16 | 342 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:656:16 | 656 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:667:16 | 667 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:680:16 | 680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:703:16 | 703 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:716:16 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:777:16 | 777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:786:16 | 786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:795:16 | 795 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:828:16 | 828 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:837:16 | 837 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:887:16 | 887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:895:16 | 895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:949:16 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:992:16 | 992 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1003:16 | 1003 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1024:16 | 1024 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1098:16 | 1098 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1108:16 | 1108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:357:20 | 357 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:869:20 | 869 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:904:20 | 904 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:958:20 | 958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1128:16 | 1128 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1137:16 | 1137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1148:16 | 1148 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1162:16 | 1162 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1172:16 | 1172 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1193:16 | 1193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1200:16 | 1200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1209:16 | 1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1216:16 | 1216 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1224:16 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1232:16 | 1232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1241:16 | 1241 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1250:16 | 1250 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1257:16 | 1257 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1264:16 | 1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1277:16 | 1277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1289:16 | 1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/ty.rs:1297:16 | 1297 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:16:16 | 16 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:17:20 | 17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:5:1 | 5 | / ast_enum_of_structs! { 6 | | /// A pattern in a local binding, function signature, match expression, or 7 | | /// various other places. 8 | | /// ... | 97 | | } 98 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:104:16 | 104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:119:16 | 119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:136:16 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:147:16 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:158:16 | 158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:176:16 | 176 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:188:16 | 188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:214:16 | 214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:237:16 | 237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:251:16 | 251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:263:16 | 263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:275:16 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:302:16 | 302 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:94:15 | 94 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:318:16 | 318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:769:16 | 769 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:777:16 | 777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:791:16 | 791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:807:16 | 807 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:816:16 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:826:16 | 826 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:834:16 | 834 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:844:16 | 844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:853:16 | 853 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:863:16 | 863 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:871:16 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:879:16 | 879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:889:16 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:899:16 | 899 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:907:16 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/pat.rs:916:16 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:9:16 | 9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:35:16 | 35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:67:16 | 67 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:105:16 | 105 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:130:16 | 130 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:144:16 | 144 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:157:16 | 157 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:171:16 | 171 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:218:16 | 218 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:358:16 | 358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:385:16 | 385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:397:16 | 397 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:430:16 | 430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:442:16 | 442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling pkg-config v0.3.27 warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:505:20 | 505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:569:20 | 569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:591:20 | 591 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:693:16 | 693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:701:16 | 701 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:709:16 | 709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:724:16 | 724 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:752:16 | 752 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:793:16 | 793 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:802:16 | 802 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/path.rs:811:16 | 811 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:371:12 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1012:12 | 1012 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:54:15 | 54 | #[cfg(not(syn_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:63:11 | 63 | #[cfg(syn_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:267:16 | 267 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:325:16 | 325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:346:16 | 346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1060:16 | 1060 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1071:16 | 1071 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:68:12 | 68 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:100:12 | 100 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/parse_macro_input.rs:107:12 | 107 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:7:12 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:17:12 | 17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:43:12 | 43 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:46:12 | 46 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:53:12 | 53 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:66:12 | 66 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:77:12 | 77 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in Cargo build scripts. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pkg-config-0.3.27 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name pkg_config --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0a1e52a38b9f8c2e -C extra-filename=-0a1e52a38b9f8c2e --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:80:12 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:87:12 | 87 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:98:12 | 98 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:108:12 | 108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:120:12 | 120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:135:12 | 135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:146:12 | 146 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:157:12 | 157 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:168:12 | 168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:179:12 | 179 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:189:12 | 189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:202:12 | 202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:282:12 | 282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:293:12 | 293 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:305:12 | 305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:317:12 | 317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:329:12 | 329 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:341:12 | 341 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:353:12 | 353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:364:12 | 364 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:375:12 | 375 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:387:12 | 387 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:399:12 | 399 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:411:12 | 411 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:428:12 | 428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:439:12 | 439 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:451:12 | 451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:466:12 | 466 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:477:12 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:490:12 | 490 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:502:12 | 502 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:515:12 | 515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:525:12 | 525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:537:12 | 537 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:547:12 | 547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:560:12 | 560 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:575:12 | 575 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:586:12 | 586 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:597:12 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:609:12 | 609 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:622:12 | 622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:635:12 | 635 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:646:12 | 646 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:660:12 | 660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:671:12 | 671 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:682:12 | 682 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:693:12 | 693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:705:12 | 705 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:716:12 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:727:12 | 727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:740:12 | 740 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:751:12 | 751 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:764:12 | 764 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:776:12 | 776 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:788:12 | 788 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:799:12 | 799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:809:12 | 809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:819:12 | 819 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:830:12 | 830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:840:12 | 840 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:855:12 | 855 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:867:12 | 867 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:878:12 | 878 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:894:12 | 894 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:907:12 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:920:12 | 920 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:930:12 | 930 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:941:12 | 941 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:953:12 | 953 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:968:12 | 968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:986:12 | 986 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:997:12 | 997 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1010:12 | 1010 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1027:12 | 1027 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1037:12 | 1037 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1064:12 | 1064 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1081:12 | 1081 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1096:12 | 1096 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1111:12 | 1111 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1123:12 | 1123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1135:12 | 1135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1152:12 | 1152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1164:12 | 1164 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1177:12 | 1177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1191:12 | 1191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1209:12 | 1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1224:12 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1243:12 | 1243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1259:12 | 1259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1275:12 | 1275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1289:12 | 1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1303:12 | 1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1313:12 | 1313 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1324:12 | 1324 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1339:12 | 1339 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1349:12 | 1349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1362:12 | 1362 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1374:12 | 1374 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1385:12 | 1385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1395:12 | 1395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1406:12 | 1406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1417:12 | 1417 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1428:12 | 1428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1440:12 | 1440 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1450:12 | 1450 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1461:12 | 1461 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1487:12 | 1487 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1498:12 | 1498 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1511:12 | 1511 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1521:12 | 1521 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1531:12 | 1531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1542:12 | 1542 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1553:12 | 1553 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1565:12 | 1565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1577:12 | 1577 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1587:12 | 1587 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1598:12 | 1598 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1611:12 | 1611 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1622:12 | 1622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1633:12 | 1633 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1645:12 | 1645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1655:12 | 1655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1665:12 | 1665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1678:12 | 1678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1688:12 | 1688 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1699:12 | 1699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1710:12 | 1710 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1722:12 | 1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1735:12 | 1735 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1738:12 | 1738 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1745:12 | 1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1757:12 | 1757 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1767:12 | 1767 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1786:12 | 1786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1798:12 | 1798 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1810:12 | 1810 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1813:12 | 1813 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1820:12 | 1820 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1835:12 | 1835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1850:12 | 1850 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1861:12 | 1861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1873:12 | 1873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1889:12 | 1889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1914:12 | 1914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memoffset CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memoffset-0.8.0 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memoffset-0.8.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/memoffset-a70bf12dfd8a04b7/out rustc --crate-name memoffset --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/memoffset-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "unstable_const"))' -C metadata=078c4c6f6de5410c -C extra-filename=-078c4c6f6de5410c --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros --cfg stable_const` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1926:12 | 1926 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1942:12 | 1942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1952:12 | 1952 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1962:12 | 1962 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1971:12 | 1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1978:12 | 1978 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1987:12 | 1987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2001:12 | 2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2011:12 | 2011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2021:12 | 2021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2031:12 | 2031 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2043:12 | 2043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2055:12 | 2055 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2065:12 | 2065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2075:12 | 2075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2085:12 | 2085 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2088:12 | 2088 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2095:12 | 2095 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2104:12 | 2104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2114:12 | 2114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2123:12 | 2123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2134:12 | 2134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2145:12 | 2145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2158:12 | 2158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2168:12 | 2168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2180:12 | 2180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2189:12 | 2189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2198:12 | 2198 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2210:12 | 2210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2222:12 | 2222 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2232:12 | 2232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:276:23 | 276 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:849:19 | 849 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:962:19 | 962 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1058:19 | 1058 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1481:19 | 1481 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1829:19 | 1829 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1908:19 | 1908 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unused import: `crate::gen::*` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/lib.rs:787:9 | 787 | pub use crate::gen::*; | ^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/parse.rs:1065:12 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/parse.rs:1072:12 | 1072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/parse.rs:1083:12 | 1083 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/parse.rs:1090:12 | 1090 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/parse.rs:1100:12 | 1100 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/parse.rs:1116:12 | 1116 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/parse.rs:1126:12 | 1126 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/syn-1.0.109/src/reserved.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `stable_const` --> /usr/share/cargo/registry/memoffset-0.8.0/src/lib.rs:60:41 | 60 | all(feature = "unstable_const", not(stable_const)), | ^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doctests` --> /usr/share/cargo/registry/memoffset-0.8.0/src/lib.rs:66:7 | 66 | #[cfg(doctests)] | ^^^^^^^^ help: there is a config with a similar name: `doctest` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doctests` --> /usr/share/cargo/registry/memoffset-0.8.0/src/lib.rs:69:7 | 69 | #[cfg(doctests)] | ^^^^^^^^ help: there is a config with a similar name: `doctest` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `raw_ref_macros` --> /usr/share/cargo/registry/memoffset-0.8.0/src/raw_field.rs:22:7 | 22 | #[cfg(raw_ref_macros)] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `raw_ref_macros` --> /usr/share/cargo/registry/memoffset-0.8.0/src/raw_field.rs:30:11 | 30 | #[cfg(not(raw_ref_macros))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `allow_clippy` --> /usr/share/cargo/registry/memoffset-0.8.0/src/raw_field.rs:57:7 | 57 | #[cfg(allow_clippy)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `allow_clippy` --> /usr/share/cargo/registry/memoffset-0.8.0/src/raw_field.rs:69:11 | 69 | #[cfg(not(allow_clippy))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `allow_clippy` --> /usr/share/cargo/registry/memoffset-0.8.0/src/raw_field.rs:90:7 | 90 | #[cfg(allow_clippy)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `allow_clippy` --> /usr/share/cargo/registry/memoffset-0.8.0/src/raw_field.rs:100:11 | 100 | #[cfg(not(allow_clippy))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `allow_clippy` --> /usr/share/cargo/registry/memoffset-0.8.0/src/raw_field.rs:125:7 | 125 | #[cfg(allow_clippy)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `allow_clippy` --> /usr/share/cargo/registry/memoffset-0.8.0/src/raw_field.rs:141:11 | 141 | #[cfg(not(allow_clippy))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tuple_ty` --> /usr/share/cargo/registry/memoffset-0.8.0/src/raw_field.rs:183:7 | 183 | #[cfg(tuple_ty)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `maybe_uninit` --> /usr/share/cargo/registry/memoffset-0.8.0/src/offset_of.rs:23:7 | 23 | #[cfg(maybe_uninit)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `maybe_uninit` --> /usr/share/cargo/registry/memoffset-0.8.0/src/offset_of.rs:37:11 | 37 | #[cfg(not(maybe_uninit))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `stable_const` --> /usr/share/cargo/registry/memoffset-0.8.0/src/offset_of.rs:49:39 | 49 | #[cfg(any(feature = "unstable_const", stable_const))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `stable_const` --> /usr/share/cargo/registry/memoffset-0.8.0/src/offset_of.rs:61:43 | 61 | #[cfg(not(any(feature = "unstable_const", stable_const)))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tuple_ty` --> /usr/share/cargo/registry/memoffset-0.8.0/src/offset_of.rs:121:7 | 121 | #[cfg(tuple_ty)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unreachable expression --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 | 406 | return true; | ----------- any code following this expression is unreachable ... 410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { 411 | | // don't use pkg-config if explicitly disabled 412 | | Some(ref val) if val == "0" => false, 413 | | Some(_) => true, ... | 419 | | } 420 | | } | |_________^ unreachable expression | = note: `#[warn(unreachable_code)]` on by default warning: `memoffset` (lib) generated 17 warnings Compiling bitflags v2.6.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/bitflags-2.6.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. ' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.6.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/bitflags-2.6.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name bitflags --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/bitflags-2.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "bytemuck", "compiler_builtins", "core", "example_generated", "rustc-dep-of-std", "serde", "std"))' -C metadata=53ba873eaf6151cd -C extra-filename=-53ba873eaf6151cd --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling mio v1.0.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=mio CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/mio-1.0.2 CARGO_PKG_AUTHORS='Carl Lerche :Thomas de Zeeuw :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Lightweight non-blocking I/O.' CARGO_PKG_HOMEPAGE='https://github.com/tokio-rs/mio' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=mio CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/mio' CARGO_PKG_RUST_VERSION=1.70 CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/mio-1.0.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name mio --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/mio-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=unexpected_cfgs --cfg 'feature="default"' --cfg 'feature="log"' --cfg 'feature="net"' --cfg 'feature="os-ext"' --cfg 'feature="os-poll"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "log", "net", "os-ext", "os-poll"))' --check-cfg 'cfg(mio_unsupported_force_poll_poll)' --check-cfg 'cfg(mio_unsupported_force_waker_pipe)' -C metadata=cddc2c98a81e5c04 -C extra-filename=-cddc2c98a81e5c04 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern libc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-d4a3f93203a5c89b.rmeta --extern log=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblog-c6e95e9e6884dc2c.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `vcpkg` (lib) generated 1 warning Compiling bytes v1.5.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bytes CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/bytes-1.5.0 CARGO_PKG_AUTHORS='Carl Lerche :Sean McArthur ' CARGO_PKG_DESCRIPTION='Types and traits for working with bytes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bytes CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/bytes' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.5.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/bytes-1.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name bytes --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/bytes-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=7ed80f40a321e48c -C extra-filename=-7ed80f40a321e48c --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:1274:17 | 1274 | #[cfg(all(test, loom))] | ^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:133:19 | 133 | #[cfg(not(all(loom, test)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:141:15 | 141 | #[cfg(all(loom, test))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:161:19 | 161 | #[cfg(not(all(loom, test)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:171:15 | 171 | #[cfg(all(loom, test))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes_mut.rs:1781:17 | 1781 | #[cfg(all(test, loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/loom.rs:1:21 | 1 | #[cfg(not(all(test, loom)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/loom.rs:23:17 | 23 | #[cfg(all(test, loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: method `symmetric_difference` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-syntax-0.8.2/src/hir/interval.rs:484:8 | 396 | pub trait Interval: | -------- method in this trait ... 484 | fn symmetric_difference( | ^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Compiling indoc v2.0.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=indoc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/indoc-2.0.5 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Indented document literals' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indoc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/indoc' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.0.5 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/indoc-2.0.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name indoc --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/indoc-2.0.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7ab04781bac7f0e6 -C extra-filename=-7ab04781bac7f0e6 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern proc_macro --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_RESOLVE_CONFIG=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-build-config-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Build configuration for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-build-config CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-build-config-c72d59ac4c1e5d7a/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-build-config-8cf3afac42aa1ec2/build-script-build` [pyo3-build-config 0.22.2] cargo:rerun-if-env-changed=PYO3_CONFIG_FILE [pyo3-build-config 0.22.2] cargo:rerun-if-env-changed=PYO3_NO_PYTHON [pyo3-build-config 0.22.2] cargo:rerun-if-env-changed=PYO3_ENVIRONMENT_SIGNATURE [pyo3-build-config 0.22.2] cargo:rerun-if-env-changed=PYO3_PYTHON [pyo3-build-config 0.22.2] cargo:rerun-if-env-changed=VIRTUAL_ENV [pyo3-build-config 0.22.2] cargo:rerun-if-env-changed=CONDA_PREFIX [pyo3-build-config 0.22.2] cargo:rerun-if-env-changed=PATH [pyo3-build-config 0.22.2] cargo:rerun-if-env-changed=PYO3_USE_ABI3_FORWARD_COMPATIBILITY Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pyo3_build_config CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-build-config-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Build configuration for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-build-config CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-build-config-0.22.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-build-config-c72d59ac4c1e5d7a/out rustc --crate-name pyo3_build_config --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-build-config-0.22.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="resolve-config"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("abi3", "abi3-py310", "abi3-py311", "abi3-py312", "abi3-py37", "abi3-py38", "abi3-py39", "default", "extension-module", "python3-dll-a", "resolve-config"))' -C metadata=f1ba0ea03b39003d -C extra-filename=-f1ba0ea03b39003d --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern once_cell=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libonce_cell-8c9143feb2f6db99.rmeta --extern target_lexicon=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libtarget_lexicon-52079fafdce250eb.rmeta --cap-lints warn` warning: method `symmetric_difference` is never used --> /usr/share/cargo/registry/regex-syntax-0.8.2/src/hir/interval.rs:484:8 | 396 | pub trait Interval: | -------- method in this trait ... 484 | fn symmetric_difference( | ^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: `pkg-config` (lib) generated 1 warning Compiling regex-automata v0.4.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_automata CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-automata-0.4.7 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='Automata construction and matching using regular expressions.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-automata CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-automata' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.4.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-automata-0.4.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name regex_automata --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-automata-0.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="dfa-onepass"' --cfg 'feature="hybrid"' --cfg 'feature="meta"' --cfg 'feature="nfa-backtrack"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-literal-multisubstring"' --cfg 'feature="perf-literal-substring"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --cfg 'feature="unicode-word-boundary"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "dfa", "dfa-build", "dfa-onepass", "dfa-search", "hybrid", "internal-instrument", "internal-instrument-pikevm", "logging", "meta", "nfa", "nfa-backtrack", "nfa-pikevm", "nfa-thompson", "perf", "perf-inline", "perf-literal", "perf-literal-multisubstring", "perf-literal-substring", "std", "syntax", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unicode-word-boundary"))' -C metadata=d6443b372390bbb7 -C extra-filename=-d6443b372390bbb7 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern aho_corasick=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libaho_corasick-c1ad1434f17e1986.rmeta --extern memchr=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libmemchr-1d1b55561d46f3d7.rmeta --extern regex_syntax=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libregex_syntax-f5a10cd047b2e92f.rmeta --cap-lints warn` Compiling unindent v0.2.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unindent CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unindent-0.2.3 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Remove a column of leading whitespace from a string' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unindent CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/indoc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unindent-0.2.3 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name unindent --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unindent-0.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=70bc51d6ee836905 -C extra-filename=-70bc51d6ee836905 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `bytes` (lib) generated 8 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/ahash-555f0189fca3ccbe/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/ahash-941e57743ffa3cbb/build-script-build` [ahash 0.8.11] cargo:rerun-if-changed=build.rs [ahash 0.8.11] cargo:rustc-cfg=feature="folded_multiply" Compiling rustc-hash v1.1.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustc_hash CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustc-hash-1.1.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='speed, non-cryptographic hash used in rustc' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustc-hash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/rustc-hash' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustc-hash-1.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name rustc_hash --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustc-hash-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=37af30be6610cd03 -C extra-filename=-37af30be6610cd03 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/cfg-if-1.0.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/cfg-if-1.0.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name cfg_if --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("core"))' -C metadata=40fd3e1d9f273b2c -C extra-filename=-40fd3e1d9f273b2c --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=zerocopy CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32 CARGO_PKG_AUTHORS='Joshua Liebow-Feeser ' CARGO_PKG_DESCRIPTION='Utilities for zero-copy parsing and serialization' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='BSD-2-Clause OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=zerocopy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/google/zerocopy' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.7.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name zerocopy --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="simd"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "byteorder", "default", "derive", "simd", "simd-nightly", "zerocopy-derive"))' -C metadata=14f5eba5c956f758 -C extra-filename=-14f5eba5c956f758 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Compiling countme v3.0.1 Compiling text-size v1.1.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=countme CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/countme-3.0.1 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Counts the number of live instances of types' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=countme CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/countme' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=3.0.1 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/countme-3.0.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name countme --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/countme-3.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("dashmap", "enable", "once_cell", "print_at_exit", "rustc-hash"))' -C metadata=a4c7fb5ec9592ddd -C extra-filename=-a4c7fb5ec9592ddd --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=text_size CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/text-size-1.1.1 CARGO_PKG_AUTHORS='Aleksey Kladov :Christopher Durham (CAD97) ' CARGO_PKG_DESCRIPTION='Newtypes for text offsets' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=text-size CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-analyzer/text-size' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/text-size-1.1.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name text_size --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/text-size-1.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde"))' -C metadata=f2456bf7fdc8ac6e -C extra-filename=-f2456bf7fdc8ac6e --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: lint `illegal_floating_point_literal_pattern` has been removed: no longer a warning, float patterns behave the same as `==` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:161:5 | 161 | illegal_floating_point_literal_pattern, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | note: the lint level is defined here --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:157:9 | 157 | #![deny(renamed_and_removed_lints)] | ^^^^^^^^^^^^^^^^^^^^^^^^^ warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:177:5 | 177 | __INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `kani` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:218:23 | 218 | #![cfg_attr(any(test, kani), allow( | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:232:13 | 232 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:234:5 | 234 | __INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:295:30 | 295 | #[cfg(any(feature = "alloc", kani))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:312:21 | 312 | #[cfg(all(test, not(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:352:16 | 352 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:358:16 | 358 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:364:16 | 364 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:3657:12 | 3657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "simd")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:8019:7 | 8019 | #[cfg(kani)] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:24:7 | 24 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:73:7 | 73 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:85:7 | 85 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:114:7 | 114 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:213:7 | 213 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `kani` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:760:7 | 760 | #[cfg(kani)] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:578:20 | 578 | #[cfg_attr(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, allow(lossy_provenance_casts))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:597:32 | 597 | let remainder = t.addr() % mem::align_of::(); | ^^^^^^^^^^^^^^^^^^ | note: the lint level is defined here --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:173:5 | 173 | unused_qualifications, | ^^^^^^^^^^^^^^^^^^^^^ help: remove the unnecessary path segments | 597 - let remainder = t.addr() % mem::align_of::(); 597 + let remainder = t.addr() % align_of::(); | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/wrappers.rs:137:13 | 137 | if !crate::util::aligned_to::<_, T>(self) { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 137 - if !crate::util::aligned_to::<_, T>(self) { 137 + if !util::aligned_to::<_, T>(self) { | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/wrappers.rs:157:13 | 157 | if !crate::util::aligned_to::<_, T>(&*self) { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 157 - if !crate::util::aligned_to::<_, T>(&*self) { 157 + if !util::aligned_to::<_, T>(&*self) { | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:321:35 | 321 | const POINTER_WIDTH_BITS: usize = mem::size_of::() * 8; | ^^^^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 321 - const POINTER_WIDTH_BITS: usize = mem::size_of::() * 8; 321 + const POINTER_WIDTH_BITS: usize = size_of::() * 8; | warning: unexpected `cfg` condition name: `kani` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:434:15 | 434 | #[cfg(not(kani))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:476:44 | 476 | align: match NonZeroUsize::new(mem::align_of::()) { | ^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 476 - align: match NonZeroUsize::new(mem::align_of::()) { 476 + align: match NonZeroUsize::new(align_of::()) { | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:480:49 | 480 | size_info: SizeInfo::Sized { _size: mem::size_of::() }, | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 480 - size_info: SizeInfo::Sized { _size: mem::size_of::() }, 480 + size_info: SizeInfo::Sized { _size: size_of::() }, | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:499:44 | 499 | align: match NonZeroUsize::new(mem::align_of::()) { | ^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 499 - align: match NonZeroUsize::new(mem::align_of::()) { 499 + align: match NonZeroUsize::new(align_of::()) { | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:505:29 | 505 | _elem_size: mem::size_of::(), | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 505 - _elem_size: mem::size_of::(), 505 + _elem_size: size_of::(), | warning: unexpected `cfg` condition name: `kani` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:552:19 | 552 | #[cfg(not(kani))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:1406:19 | 1406 | let len = mem::size_of_val(self); | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 1406 - let len = mem::size_of_val(self); 1406 + let len = size_of_val(self); | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2702:19 | 2702 | let len = mem::size_of_val(self); | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 2702 - let len = mem::size_of_val(self); 2702 + let len = size_of_val(self); | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2777:19 | 2777 | let len = mem::size_of_val(self); | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 2777 - let len = mem::size_of_val(self); 2777 + let len = size_of_val(self); | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2851:27 | 2851 | if bytes.len() != mem::size_of_val(self) { | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 2851 - if bytes.len() != mem::size_of_val(self) { 2851 + if bytes.len() != size_of_val(self) { | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2908:20 | 2908 | let size = mem::size_of_val(self); | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 2908 - let size = mem::size_of_val(self); 2908 + let size = size_of_val(self); | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2969:45 | 2969 | let start = bytes.len().checked_sub(mem::size_of_val(self))?; | ^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 2969 - let start = bytes.len().checked_sub(mem::size_of_val(self))?; 2969 + let start = bytes.len().checked_sub(size_of_val(self))?; | warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:3672:24 | 3672 | #[cfg_attr(doc_cfg, doc(cfg $cfg))] | ^^^^^^^ ... 3717 | / simd_arch_mod!( 3718 | | #[cfg(target_arch = "aarch64")] 3719 | | aarch64, aarch64, float32x2_t, float32x4_t, float64x1_t, float64x2_t, int8x8_t, int8x8x2_t, 3720 | | int8x8x3_t, int8x8x4_t, int8x16_t, int8x16x2_t, int8x16x3_t, int8x16x4_t, int16x4_t, ... | 3725 | | uint64x1_t, uint64x2_t 3726 | | ); | |_________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `simd_arch_mod` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4149:27 | 4149 | if bytes.len() != mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4149 - if bytes.len() != mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { 4149 + if bytes.len() != size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4164:26 | 4164 | if bytes.len() < mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4164 - if bytes.len() < mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { 4164 + if bytes.len() < size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4167:46 | 4167 | let (bytes, suffix) = bytes.split_at(mem::size_of::()); | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4167 - let (bytes, suffix) = bytes.split_at(mem::size_of::()); 4167 + let (bytes, suffix) = bytes.split_at(size_of::()); | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4182:46 | 4182 | let split_at = bytes_len.checked_sub(mem::size_of::())?; | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4182 - let split_at = bytes_len.checked_sub(mem::size_of::())?; 4182 + let split_at = bytes_len.checked_sub(size_of::())?; | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4209:26 | 4209 | .checked_rem(mem::size_of::()) | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4209 - .checked_rem(mem::size_of::()) 4209 + .checked_rem(size_of::()) | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4231:34 | 4231 | let expected_len = match mem::size_of::().checked_mul(count) { | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4231 - let expected_len = match mem::size_of::().checked_mul(count) { 4231 + let expected_len = match size_of::().checked_mul(count) { | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4256:34 | 4256 | let expected_len = match mem::size_of::().checked_mul(count) { | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4256 - let expected_len = match mem::size_of::().checked_mul(count) { 4256 + let expected_len = match size_of::().checked_mul(count) { | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4783:25 | 4783 | let elem_size = mem::size_of::(); | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4783 - let elem_size = mem::size_of::(); 4783 + let elem_size = size_of::(); | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4813:25 | 4813 | let elem_size = mem::size_of::(); | ^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 4813 - let elem_size = mem::size_of::(); 4813 + let elem_size = size_of::(); | warning: unnecessary qualification --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:5130:36 | 5130 | Deref + Sized + self::sealed::ByteSliceSealed | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | help: remove the unnecessary path segments | 5130 - Deref + Sized + self::sealed::ByteSliceSealed 5130 + Deref + Sized + sealed::ByteSliceSealed | Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_automata CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-automata-0.4.7 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='Automata construction and matching using regular expressions.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-automata CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-automata' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.4.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-automata-0.4.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name regex_automata --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-automata-0.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="dfa-onepass"' --cfg 'feature="hybrid"' --cfg 'feature="meta"' --cfg 'feature="nfa-backtrack"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-literal-multisubstring"' --cfg 'feature="perf-literal-substring"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --cfg 'feature="unicode-word-boundary"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "dfa", "dfa-build", "dfa-onepass", "dfa-search", "hybrid", "internal-instrument", "internal-instrument-pikevm", "logging", "meta", "nfa", "nfa-backtrack", "nfa-pikevm", "nfa-thompson", "perf", "perf-inline", "perf-literal", "perf-literal-multisubstring", "perf-literal-substring", "std", "syntax", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unicode-word-boundary"))' -C metadata=3251f38a5360f42e -C extra-filename=-3251f38a5360f42e --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern aho_corasick=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libaho_corasick-92813d475ae29702.rmeta --extern memchr=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmemchr-38da9a91bfa76690.rmeta --extern regex_syntax=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libregex_syntax-b12f6a07cbc5bb9f.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling rowan v0.15.16 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rowan CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rowan-0.15.16 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Library for generic lossless syntax trees' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rowan CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-analyzer/rowan' CARGO_PKG_RUST_VERSION=1.77.0 CARGO_PKG_VERSION=0.15.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=15 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rowan-0.15.16 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name rowan --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rowan-0.15.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde", "serde1"))' -C metadata=7c836db7dfcd0888 -C extra-filename=-7c836db7dfcd0888 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern countme=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcountme-a4c7fb5ec9592ddd.rmeta --extern hashbrown=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhashbrown-7c078716094b7b01.rmeta --extern rustc_hash=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/librustc_hash-37af30be6610cd03.rmeta --extern text_size=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtext_size-f2456bf7fdc8ac6e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling openssl-sys v0.9.101 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=f2c9fa3c651d0d3c -C extra-filename=-f2c9fa3c651d0d3c --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/openssl-sys-f2c9fa3c651d0d3c -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern cc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libcc-d6150bc5540c552b.rlib --extern pkg_config=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libpkg_config-0a1e52a38b9f8c2e.rlib --extern vcpkg=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libvcpkg-1636b5dca8ca2434.rlib --cap-lints warn` warning: unexpected `cfg` condition value: `vendored` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:4:7 | 4 | #[cfg(feature = "vendored")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `vendored` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `unstable_boringssl` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:50:13 | 50 | if cfg!(feature = "unstable_boringssl") { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `vendored` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:75:15 | 75 | #[cfg(not(feature = "vendored"))] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `vendored` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: trait `NonNullExt` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:655:22 | 655 | pub(crate) trait NonNullExt { | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: struct `OpensslCallbacks` is never constructed --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 | 209 | struct OpensslCallbacks; | ^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: `zerocopy` (lib) generated 47 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ahash CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/ahash-555f0189fca3ccbe/out rustc --crate-name ahash --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("atomic-polyfill", "compile-time-rng", "const-random", "default", "getrandom", "no-rng", "runtime-rng", "serde", "std"))' -C metadata=c15c70013be64803 -C extra-filename=-c15c70013be64803 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern cfg_if=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libcfg_if-40fd3e1d9f273b2c.rmeta --extern once_cell=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libonce_cell-8c9143feb2f6db99.rmeta --extern zerocopy=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libzerocopy-14f5eba5c956f758.rmeta --cap-lints warn --cfg 'feature="folded_multiply"'` warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs:100:13 | 100 | #![cfg_attr(feature = "specialize", feature(min_specialization))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs:101:13 | 101 | #![cfg_attr(feature = "nightly-arm-aes", feature(stdarch_arm_neon_intrinsics))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs:111:17 | 111 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs:112:17 | 112 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:202:7 | 202 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:209:7 | 209 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:253:7 | 253 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:257:7 | 257 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:300:7 | 300 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:305:7 | 305 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:118:11 | 118 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `128` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:164:11 | 164 | #[cfg(target_pointer_width = "128")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `folded_multiply` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/operations.rs:16:7 | 16 | #[cfg(feature = "folded_multiply")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `folded_multiply` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `folded_multiply` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/operations.rs:23:11 | 23 | #[cfg(not(feature = "folded_multiply"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `folded_multiply` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/operations.rs:115:9 | 115 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/operations.rs:116:9 | 116 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/operations.rs:145:9 | 145 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/operations.rs:146:9 | 146 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:468:7 | 468 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:5:13 | 5 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:6:13 | 6 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:14:14 | 14 | if #[cfg(feature = "specialize")]{ | ^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fuzzing` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:53:58 | 53 | if #[cfg(all(feature = "compile-time-rng", any(test, fuzzing)))] { | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fuzzing` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:73:54 | 73 | } else if #[cfg(all(feature = "runtime-rng", not(fuzzing)))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:461:11 | 461 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:10:7 | 10 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:12:7 | 12 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:14:7 | 14 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:24:11 | 24 | #[cfg(not(feature = "specialize"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:37:7 | 37 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:99:7 | 99 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:107:7 | 107 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:115:7 | 115 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:123:11 | 123 | #[cfg(all(feature = "specialize"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 61 | call_hasher_impl_u64!(u8); | ------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 62 | call_hasher_impl_u64!(u16); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 63 | call_hasher_impl_u64!(u32); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 64 | call_hasher_impl_u64!(u64); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 65 | call_hasher_impl_u64!(i8); | ------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 66 | call_hasher_impl_u64!(i16); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 67 | call_hasher_impl_u64!(i32); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 68 | call_hasher_impl_u64!(i64); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 69 | call_hasher_impl_u64!(&u8); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 70 | call_hasher_impl_u64!(&u16); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 71 | call_hasher_impl_u64!(&u32); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 72 | call_hasher_impl_u64!(&u64); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 73 | call_hasher_impl_u64!(&i8); | -------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 74 | call_hasher_impl_u64!(&i16); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 75 | call_hasher_impl_u64!(&i32); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | 52 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 76 | call_hasher_impl_u64!(&i64); | --------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 90 | call_hasher_impl_fixed_length!(u128); | ------------------------------------ in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 91 | call_hasher_impl_fixed_length!(i128); | ------------------------------------ in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 92 | call_hasher_impl_fixed_length!(usize); | ------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 93 | call_hasher_impl_fixed_length!(isize); | ------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 94 | call_hasher_impl_fixed_length!(&u128); | ------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 95 | call_hasher_impl_fixed_length!(&i128); | ------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 96 | call_hasher_impl_fixed_length!(&usize); | -------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 | 80 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ ... 97 | call_hasher_impl_fixed_length!(&isize); | -------------------------------------- in this macro invocation | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs:265:11 | 265 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs:272:15 | 272 | #[cfg(not(feature = "specialize"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs:279:11 | 279 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs:286:15 | 286 | #[cfg(not(feature = "specialize"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs:293:11 | 293 | #[cfg(feature = "specialize")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs:300:15 | 300 | #[cfg(not(feature = "specialize"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: trait `BuildHasherExt` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/lib.rs:252:18 | 252 | pub(crate) trait BuildHasherExt: BuildHasher { | ^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: methods `read_u128x2`, `read_u128x4`, `read_last_u16`, `read_last_u128x2`, and `read_last_u128x4` are never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ahash-0.8.11/src/convert.rs:80:8 | 75 | pub(crate) trait ReadFromSlice { | ------------- methods in this trait ... 80 | fn read_u128x2(&self) -> ([u128; 2], &[u8]); | ^^^^^^^^^^^ 81 | fn read_u128x4(&self) -> ([u128; 4], &[u8]); | ^^^^^^^^^^^ 82 | fn read_last_u16(&self) -> u16; | ^^^^^^^^^^^^^ ... 86 | fn read_last_u128x2(&self) -> [u128; 2]; | ^^^^^^^^^^^^^^^^ 87 | fn read_last_u128x4(&self) -> [u128; 4]; | ^^^^^^^^^^^^^^^^ warning: `ahash` (lib) generated 66 warnings Compiling socket2 v0.5.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=socket2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/socket2-0.5.7 CARGO_PKG_AUTHORS='Alex Crichton :Thomas de Zeeuw ' CARGO_PKG_DESCRIPTION='Utilities for handling networking sockets with a maximal amount of configuration possible intended. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/socket2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=socket2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/socket2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.5.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/socket2-0.5.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name socket2 --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/socket2-0.5.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="all"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all"))' -C metadata=b7a969aa9b9ffce9 -C extra-filename=-b7a969aa9b9ffce9 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern libc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-d4a3f93203a5c89b.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling pyo3-ffi v0.22.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-ffi-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Python-API bindings for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-ffi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-ffi-0.22.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-ffi-0.22.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("abi3", "abi3-py310", "abi3-py311", "abi3-py312", "abi3-py37", "abi3-py38", "abi3-py39", "default", "extension-module", "generate-import-lib"))' -C metadata=0daeb842d0732397 -C extra-filename=-0daeb842d0732397 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-ffi-0daeb842d0732397 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern pyo3_build_config=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libpyo3_build_config-f1ba0ea03b39003d.rlib --cap-lints warn` warning: `aho-corasick` (lib) generated 11 warnings Compiling pyo3-macros-backend v0.22.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-macros-backend-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Code generation for PyO3 package' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-macros-backend CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-macros-backend-0.22.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-macros-backend-0.22.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("experimental-async", "gil-refs"))' -C metadata=812a11ae558c4b4c -C extra-filename=-812a11ae558c4b4c --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-macros-backend-812a11ae558c4b4c -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern pyo3_build_config=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libpyo3_build_config-f1ba0ea03b39003d.rlib --cap-lints warn` warning: `aho-corasick` (lib) generated 11 warnings Compiling pyo3 v0.22.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Bindings to Python interpreter' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-0.22.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-0.22.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' --cfg 'feature="chrono"' --cfg 'feature="default"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="py-clone"' --cfg 'feature="pyo3-macros"' --cfg 'feature="serde"' --cfg 'feature="unindent"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("abi3", "abi3-py310", "abi3-py311", "abi3-py312", "abi3-py37", "abi3-py38", "abi3-py39", "anyhow", "auto-initialize", "chrono", "chrono-tz", "default", "either", "experimental-async", "experimental-inspect", "extension-module", "eyre", "full", "generate-import-lib", "gil-refs", "hashbrown", "indexmap", "indoc", "inventory", "macros", "multiple-pymethods", "nightly", "num-bigint", "num-complex", "num-rational", "py-clone", "pyo3-macros", "rust_decimal", "serde", "smallvec", "unindent"))' -C metadata=eab71758d67c9591 -C extra-filename=-eab71758d67c9591 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-eab71758d67c9591 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern pyo3_build_config=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libpyo3_build_config-f1ba0ea03b39003d.rlib --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-ffi-0.22.2 CARGO_MANIFEST_LINKS=python CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Python-API bindings for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-ffi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/pyo3-ffi-265cbc0e119e009e/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-ffi-0daeb842d0732397/build-script-build` [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(Py_LIMITED_API) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(PyPy) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(GraalPy) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(py_sys_config, values("Py_DEBUG", "Py_REF_DEBUG", "Py_TRACE_REFS", "COUNT_ALLOCS")) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(invalid_from_utf8_lint) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(pyo3_disable_reference_pool) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(pyo3_leak_on_drop_without_reference_pool) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(diagnostic_namespace) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(c_str_lit) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_7) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_8) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_9) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_10) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_11) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_12) [pyo3-ffi 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_13) [pyo3-ffi 0.22.2] cargo:rerun-if-env-changed=PYO3_CROSS [pyo3-ffi 0.22.2] cargo:rerun-if-env-changed=PYO3_CROSS_LIB_DIR [pyo3-ffi 0.22.2] cargo:rerun-if-env-changed=PYO3_CROSS_PYTHON_VERSION [pyo3-ffi 0.22.2] cargo:rerun-if-env-changed=PYO3_CROSS_PYTHON_IMPLEMENTATION [pyo3-ffi 0.22.2] cargo:rerun-if-env-changed=PYO3_PRINT_CONFIG [pyo3-ffi 0.22.2] cargo:PYO3_CONFIG=696d706c656d656e746174696f6e3d43507974686f6e0a76657273696f6e3d332e31320a7368617265643d747275650a616269333d66616c73650a6c69625f6e616d653d707974686f6e332e31320a6c69625f6469723d2f7573722f6c69622f616172636836342d6c696e75782d676e750a65786563757461626c653d2f7573722f62696e2f707974686f6e330a706f696e7465725f77696474683d36340a6275696c645f666c6167733d0a73757070726573735f6275696c645f7363726970745f6c696e6b5f6c696e65733d66616c73650a [pyo3-ffi 0.22.2] cargo:rustc-link-lib=python3.12 [pyo3-ffi 0.22.2] cargo:rustc-link-search=native=/usr/lib/aarch64-linux-gnu [pyo3-ffi 0.22.2] cargo:rustc-cfg=Py_3_6 [pyo3-ffi 0.22.2] cargo:rustc-cfg=Py_3_7 [pyo3-ffi 0.22.2] cargo:rustc-cfg=Py_3_8 [pyo3-ffi 0.22.2] cargo:rustc-cfg=Py_3_9 [pyo3-ffi 0.22.2] cargo:rustc-cfg=Py_3_10 [pyo3-ffi 0.22.2] cargo:rustc-cfg=Py_3_11 [pyo3-ffi 0.22.2] cargo:rustc-cfg=Py_3_12 [pyo3-ffi 0.22.2] cargo:rustc-cfg=invalid_from_utf8_lint [pyo3-ffi 0.22.2] cargo:rustc-cfg=c_str_lit [pyo3-ffi 0.22.2] cargo:rustc-cfg=diagnostic_namespace Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pyo3_ffi CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-ffi-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Python-API bindings for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-ffi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-ffi-0.22.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/pyo3-ffi-265cbc0e119e009e/out rustc --crate-name pyo3_ffi --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-ffi-0.22.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("abi3", "abi3-py310", "abi3-py311", "abi3-py312", "abi3-py37", "abi3-py38", "abi3-py39", "default", "extension-module", "generate-import-lib"))' -C metadata=b9442012b0c07461 -C extra-filename=-b9442012b0c07461 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern libc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-d4a3f93203a5c89b.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/aarch64-linux-gnu -l python3.12 --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg invalid_from_utf8_lint --cfg c_str_lit --cfg diagnostic_namespace --check-cfg 'cfg(Py_LIMITED_API)' --check-cfg 'cfg(PyPy)' --check-cfg 'cfg(GraalPy)' --check-cfg 'cfg(py_sys_config, values("Py_DEBUG", "Py_REF_DEBUG", "Py_TRACE_REFS", "COUNT_ALLOCS"))' --check-cfg 'cfg(invalid_from_utf8_lint)' --check-cfg 'cfg(pyo3_disable_reference_pool)' --check-cfg 'cfg(pyo3_leak_on_drop_without_reference_pool)' --check-cfg 'cfg(diagnostic_namespace)' --check-cfg 'cfg(c_str_lit)' --check-cfg 'cfg(Py_3_7)' --check-cfg 'cfg(Py_3_8)' --check-cfg 'cfg(Py_3_9)' --check-cfg 'cfg(Py_3_10)' --check-cfg 'cfg(Py_3_11)' --check-cfg 'cfg(Py_3_12)' --check-cfg 'cfg(Py_3_13)'` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-macros-backend-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Code generation for PyO3 package' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-macros-backend CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-macros-backend-78b806eec6d220f0/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-macros-backend-812a11ae558c4b4c/build-script-build` warning: `openssl-sys` (build script) generated 4 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-7029b9fbdcef52b3/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/openssl-sys-f2c9fa3c651d0d3c/build-script-main` [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(Py_LIMITED_API) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(PyPy) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(GraalPy) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(py_sys_config, values("Py_DEBUG", "Py_REF_DEBUG", "Py_TRACE_REFS", "COUNT_ALLOCS")) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(invalid_from_utf8_lint) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(pyo3_disable_reference_pool) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(pyo3_leak_on_drop_without_reference_pool) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(diagnostic_namespace) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(c_str_lit) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_7) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_8) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_9) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_10) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_11) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_12) [pyo3-macros-backend 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_13) [pyo3-macros-backend 0.22.2] cargo:rustc-cfg=invalid_from_utf8_lint [pyo3-macros-backend 0.22.2] cargo:rustc-cfg=c_str_lit [pyo3-macros-backend 0.22.2] cargo:rustc-cfg=diagnostic_namespace Compiling slab v0.4.9 [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_LIB_DIR [openssl-sys 0.9.101] OPENSSL_LIB_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_INCLUDE_DIR [openssl-sys 0.9.101] OPENSSL_INCLUDE_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_DIR [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DIR [openssl-sys 0.9.101] OPENSSL_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_NO_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/slab-0.4.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=26dda5ffbf59b82a -C extra-filename=-26dda5ffbf59b82a --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/slab-26dda5ffbf59b82a -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern autocfg=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libautocfg-b089540242830f93.rlib --cap-lints warn` [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=SYSROOT [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rustc-link-lib=ssl [openssl-sys 0.9.101] cargo:rustc-link-lib=crypto [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-changed=build/expando.c [openssl-sys 0.9.101] OPT_LEVEL = Some(0) [openssl-sys 0.9.101] TARGET = Some(aarch64-unknown-linux-gnu) [openssl-sys 0.9.101] OUT_DIR = Some(/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-7029b9fbdcef52b3/out) [openssl-sys 0.9.101] HOST = Some(aarch64-unknown-linux-gnu) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_aarch64-unknown-linux-gnu [openssl-sys 0.9.101] CC_aarch64-unknown-linux-gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_aarch64_unknown_linux_gnu [openssl-sys 0.9.101] CC_aarch64_unknown_linux_gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CC [openssl-sys 0.9.101] HOST_CC = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC [openssl-sys 0.9.101] CC = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_ENABLE_DEBUG_OUTPUT [openssl-sys 0.9.101] RUSTC_WRAPPER = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CRATE_CC_NO_DEFAULTS [openssl-sys 0.9.101] CRATE_CC_NO_DEFAULTS = None [openssl-sys 0.9.101] DEBUG = Some(true) [openssl-sys 0.9.101] CARGO_CFG_TARGET_FEATURE = Some(neon) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_aarch64-unknown-linux-gnu [openssl-sys 0.9.101] CFLAGS_aarch64-unknown-linux-gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_aarch64_unknown_linux_gnu [openssl-sys 0.9.101] CFLAGS_aarch64_unknown_linux_gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CFLAGS [openssl-sys 0.9.101] HOST_CFLAGS = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS [openssl-sys 0.9.101] CFLAGS = Some(-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/rust-debian-analyzer-0.158.17=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_SHELL_ESCAPED_FLAGS [openssl-sys 0.9.101] CC_SHELL_ESCAPED_FLAGS = None [openssl-sys 0.9.101] version: 3_3_2 [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" [openssl-sys 0.9.101] cargo:conf=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD [openssl-sys 0.9.101] cargo:rustc-cfg=openssl [openssl-sys 0.9.101] cargo:rustc-cfg=ossl320 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl300 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl101 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102f [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102h [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110f [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110g [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110h [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111b [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111c [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111d [openssl-sys 0.9.101] cargo:version_number=30300020 [openssl-sys 0.9.101] cargo:include=/usr/include Compiling smallvec v1.13.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/smallvec-1.13.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name smallvec --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=686a7e6898487464 -C extra-filename=-686a7e6898487464 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_CHRONO=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_INDOC=1 CARGO_FEATURE_MACROS=1 CARGO_FEATURE_PYO3_MACROS=1 CARGO_FEATURE_PY_CLONE=1 CARGO_FEATURE_SERDE=1 CARGO_FEATURE_UNINDENT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Bindings to Python interpreter' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_PYTHON_PYO3_CONFIG=696d706c656d656e746174696f6e3d43507974686f6e0a76657273696f6e3d332e31320a7368617265643d747275650a616269333d66616c73650a6c69625f6e616d653d707974686f6e332e31320a6c69625f6469723d2f7573722f6c69622f616172636836342d6c696e75782d676e750a65786563757461626c653d2f7573722f62696e2f707974686f6e330a706f696e7465725f77696474683d36340a6275696c645f666c6167733d0a73757070726573735f6275696c645f7363726970745f6c696e6b5f6c696e65733d66616c73650a HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/pyo3-79d1cc0ac03d965d/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-eab71758d67c9591/build-script-build` [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(Py_LIMITED_API) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(PyPy) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(GraalPy) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(py_sys_config, values("Py_DEBUG", "Py_REF_DEBUG", "Py_TRACE_REFS", "COUNT_ALLOCS")) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(invalid_from_utf8_lint) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(pyo3_disable_reference_pool) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(pyo3_leak_on_drop_without_reference_pool) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(diagnostic_namespace) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(c_str_lit) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_7) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_8) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_9) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_10) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_11) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_12) [pyo3 0.22.2] cargo:rustc-check-cfg=cfg(Py_3_13) [pyo3 0.22.2] cargo:rustc-cfg=Py_3_6 [pyo3 0.22.2] cargo:rustc-cfg=Py_3_7 [pyo3 0.22.2] cargo:rustc-cfg=Py_3_8 [pyo3 0.22.2] cargo:rustc-cfg=Py_3_9 [pyo3 0.22.2] cargo:rustc-cfg=Py_3_10 [pyo3 0.22.2] cargo:rustc-cfg=Py_3_11 [pyo3 0.22.2] cargo:rustc-cfg=Py_3_12 [pyo3 0.22.2] cargo:rustc-cfg=invalid_from_utf8_lint [pyo3 0.22.2] cargo:rustc-cfg=c_str_lit [pyo3 0.22.2] cargo:rustc-cfg=diagnostic_namespace Compiling percent-encoding v2.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=percent_encoding CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/percent-encoding-2.3.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Percent encoding and decoding' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=percent-encoding CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/percent-encoding-2.3.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name percent_encoding --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=5dc7ee1c5dd8bad9 -C extra-filename=-5dc7ee1c5dd8bad9 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling serde_json v1.0.128 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_json-1.0.128 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_json-1.0.128/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=b0af6b4cb42565a5 -C extra-filename=-b0af6b4cb42565a5 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/serde_json-b0af6b4cb42565a5 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected --> /usr/share/cargo/registry/percent-encoding-2.3.1/src/lib.rs:466:35 | 466 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses | 466 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); | ++++++++++++++++++ ~ + help: use explicit `std::ptr::eq` method to compare metadata and addresses | 466 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); | +++++++++++++ ~ + Compiling futures-core v0.3.30 warning: `regex-syntax` (lib) generated 1 warning Compiling form_urlencoded v1.2.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=allocator_api2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16 CARGO_PKG_AUTHORS='Zakarum ' CARGO_PKG_DESCRIPTION='Mirror of Rust'\''s allocator API' CARGO_PKG_HOMEPAGE='https://github.com/zakarumych/allocator-api2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=allocator-api2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/zakarumych/allocator-api2' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name allocator_api2 --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "serde", "std"))' -C metadata=99f13e421e66e6e7 -C extra-filename=-99f13e421e66e6e7 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-core-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The core traits and types in for the `futures` library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-core-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name futures_core --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-core-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "portable-atomic", "std", "unstable"))' -C metadata=0a1c3358b1bdf7b4 -C extra-filename=-0a1c3358b1bdf7b4 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=form_urlencoded CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/form_urlencoded-1.2.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Parser and serializer for the application/x-www-form-urlencoded syntax, as used by HTML forms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=form_urlencoded CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=1.2.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/form_urlencoded-1.2.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name form_urlencoded --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/form_urlencoded-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=99c8c8b46febaef5 -C extra-filename=-99c8c8b46febaef5 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern percent_encoding=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-5dc7ee1c5dd8bad9.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:9:11 | 9 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:12:7 | 12 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:15:11 | 15 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:18:7 | 18 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/alloc/mod.rs:25:34 | 25 | #[cfg(all(feature = "alloc", not(no_global_oom_handling)))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unused import: `handle_alloc_error` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/alloc/global.rs:4:60 | 4 | pub use alloc_crate::alloc::{alloc, alloc_zeroed, dealloc, handle_alloc_error, realloc}; | ^^^^^^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:156:11 | 156 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:168:11 | 168 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:170:11 | 170 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1192:11 | 1192 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1221:11 | 1221 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1270:11 | 1270 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1389:11 | 1389 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1431:11 | 1431 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1457:11 | 1457 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1519:11 | 1519 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1847:11 | 1847 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1855:11 | 1855 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:2114:11 | 2114 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:2122:11 | 2122 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:206:19 | 206 | #[cfg(all(not(no_global_oom_handling)))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:231:15 | 231 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:256:15 | 256 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:270:15 | 270 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:359:15 | 359 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:420:15 | 420 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:489:15 | 489 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:545:15 | 545 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:605:15 | 605 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:630:15 | 630 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:724:15 | 724 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:751:15 | 751 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:14:11 | 14 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:85:11 | 85 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:608:11 | 608 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:639:11 | 639 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:164:15 | 164 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:172:15 | 172 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:208:15 | 208 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:216:15 | 216 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:249:15 | 249 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:364:15 | 364 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:388:15 | 388 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:421:15 | 421 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:451:15 | 451 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:529:15 | 529 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:54:11 | 54 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:60:11 | 60 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:62:11 | 62 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: trait `AssertSync` is never used --> /usr/share/cargo/registry/futures-core-0.3.30/src/task/__internal/atomic_waker.rs:209:15 | 209 | trait AssertSync: Sync {} | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:77:11 | 77 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:80:11 | 80 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:93:11 | 93 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:96:11 | 96 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2586:11 | 2586 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2646:11 | 2646 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2719:11 | 2719 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2803:11 | 2803 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2901:11 | 2901 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2918:11 | 2918 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2935:11 | 2935 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2970:11 | 2970 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2996:11 | 2996 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3063:11 | 3063 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3072:11 | 3072 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:13:11 | 13 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:167:11 | 167 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:1:11 | 1 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:30:11 | 30 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:424:15 | 424 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:575:15 | 575 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:813:15 | 813 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:843:15 | 843 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:943:15 | 943 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:972:15 | 972 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1005:15 | 1005 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1345:15 | 1345 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1749:15 | 1749 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1851:15 | 1851 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1861:15 | 1861 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2026:15 | 2026 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2090:15 | 2090 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2287:15 | 2287 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2318:15 | 2318 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2345:15 | 2345 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2457:15 | 2457 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2783:15 | 2783 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/macros.rs:54:11 | 54 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:17:15 | 17 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:39:15 | 39 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:70:15 | 70 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_global_oom_handling` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:112:15 | 112 | #[cfg(not(no_global_oom_handling))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected --> /usr/share/cargo/registry/form_urlencoded-1.2.1/src/lib.rs:414:35 | 414 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses | 414 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); | ++++++++++++++++++ ~ + help: use explicit `std::ptr::eq` method to compare metadata and addresses | 414 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); | +++++++++++++ ~ + warning: `percent-encoding` (lib) generated 1 warning Compiling unicode-normalization v0.1.22 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_normalization CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-normalization-0.1.22 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides functions for normalization of Unicode strings, including Canonical and Compatible Decomposition and Recomposition, as described in Unicode Standard Annex #15. ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-normalization CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-normalization-0.1.22 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name unicode_normalization --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-normalization-0.1.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=97d02a903164c456 -C extra-filename=-97d02a903164c456 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern smallvec=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libsmallvec-686a7e6898487464.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `futures-core` (lib) generated 1 warning Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/slab-569b4cac15e9630d/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/slab-26dda5ffbf59b82a/build-script-build` Compiling tokio v1.39.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tokio CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tokio-1.39.3 CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='An event-driven, non-blocking I/O platform for writing asynchronous I/O backed applications. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tokio CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tokio' CARGO_PKG_RUST_VERSION=1.70 CARGO_PKG_VERSION=1.39.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tokio-1.39.3 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name tokio --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tokio-1.39.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="bytes"' --cfg 'feature="default"' --cfg 'feature="io-util"' --cfg 'feature="libc"' --cfg 'feature="mio"' --cfg 'feature="net"' --cfg 'feature="rt"' --cfg 'feature="socket2"' --cfg 'feature="sync"' --cfg 'feature="time"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bytes", "default", "fs", "full", "io-std", "io-util", "libc", "macros", "mio", "net", "parking_lot", "process", "rt", "rt-multi-thread", "signal", "signal-hook-registry", "socket2", "sync", "test-util", "time", "tokio-macros", "tracing"))' -C metadata=48a429ba2bc69bb6 -C extra-filename=-48a429ba2bc69bb6 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern bytes=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbytes-7ed80f40a321e48c.rmeta --extern libc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-d4a3f93203a5c89b.rmeta --extern mio=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmio-cddc2c98a81e5c04.rmeta --extern pin_project_lite=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpin_project_lite-7fe6d902d4e3b6e4.rmeta --extern socket2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libsocket2-b7a969aa9b9ffce9.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling tracing-core v0.1.32 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tracing-core-0.1.32 CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='Core primitives for application-level tracing. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tracing-core-0.1.32 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name tracing_core --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tracing-core-0.1.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="once_cell"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "once_cell", "std", "valuable"))' -C metadata=3695c8809f53fa88 -C extra-filename=-3695c8809f53fa88 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern once_cell=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libonce_cell-675b6e3c6587f2bb.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling fnv v1.0.7 warning: `form_urlencoded` (lib) generated 1 warning Compiling openssl v0.10.64 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fnv CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/fnv-1.0.7 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Fowler–Noll–Vo hash function' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 / MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fnv CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-fnv' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.7 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/fnv-1.0.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name fnv --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/fnv-1.0.7/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=e2d103851cc23433 -C extra-filename=-e2d103851cc23433 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-0.10.64 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-0.10.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "default", "v101", "v102", "v110", "v111", "vendored"))' -C metadata=63cf5b553c0aef89 -C extra-filename=-63cf5b553c0aef89 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/openssl-63cf5b553c0aef89 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Compiling equivalent v1.0.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=equivalent CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/equivalent-1.0.1 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Traits for key comparison in maps.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=equivalent CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/equivalent' CARGO_PKG_RUST_VERSION=1.6 CARGO_PKG_VERSION=1.0.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/equivalent-1.0.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name equivalent --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/equivalent-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b83182ff0111056c -C extra-filename=-b83182ff0111056c --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information --> /usr/share/cargo/registry/tracing-core-0.1.32/src/lib.rs:138:5 | 138 | private_in_public, | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(renamed_and_removed_lints)]` on by default warning: unexpected `cfg` condition value: `alloc` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/dispatcher.rs:147:7 | 147 | #[cfg(feature = "alloc")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` = help: consider adding `alloc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `alloc` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/dispatcher.rs:150:7 | 150 | #[cfg(feature = "alloc")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` = help: consider adding `alloc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:374:11 | 374 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:719:11 | 719 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:722:11 | 722 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:730:11 | 730 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:733:11 | 733 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:270:15 | 270 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling crossbeam-utils v0.8.19 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/crossbeam-utils-0.8.19 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/crossbeam-utils-0.8.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=e6795de1b76e72eb -C extra-filename=-e6795de1b76e72eb --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/crossbeam-utils-e6795de1b76e72eb -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` warning: creating a shared reference to mutable static is discouraged --> /usr/share/cargo/registry/tracing-core-0.1.32/src/dispatcher.rs:458:9 | 458 | &GLOBAL_DISPATCH | ^^^^^^^^^^^^^^^^ shared reference to mutable static | = note: for more information, see issue #114447 = note: this will be a hard error in the 2024 edition = note: this shared reference has lifetime `'static`, but if the static ever gets mutated, or a mutable reference is created, then any further use of this shared reference is Undefined Behavior = note: `#[warn(static_mut_refs)]` on by default help: use `addr_of!` instead to create a raw pointer | 458 | addr_of!(GLOBAL_DISPATCH) | warning: trait `ExtendFromWithinSpec` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2510:7 | 2510 | trait ExtendFromWithinSpec { | ^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: trait `NonDrop` is never used --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:161:11 | 161 | pub trait NonDrop {} | ^^^^^^^ Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashbrown CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='A Rust port of Google'\''s SwissTable hash map' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashbrown CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/hashbrown' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.14.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name hashbrown --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="ahash"' --cfg 'feature="allocator-api2"' --cfg 'feature="default"' --cfg 'feature="inline-more"' --cfg 'feature="raw"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("ahash", "allocator-api2", "compiler_builtins", "core", "default", "equivalent", "inline-more", "raw", "rayon", "rustc-internal-api", "serde"))' -C metadata=dd44d3ed2cb00fa5 -C extra-filename=-dd44d3ed2cb00fa5 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern ahash=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libahash-c15c70013be64803.rmeta --extern allocator_api2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/liballocator_api2-99f13e421e66e6e7.rmeta --cap-lints warn` Compiling foreign-types-shared v0.1.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=foreign_types_shared CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/foreign-types-shared-0.1.1 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='An internal crate used by foreign-types' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types-shared CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/foreign-types-shared-0.1.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name foreign_types_shared --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=879b95360cfc097b -C extra-filename=-879b95360cfc097b --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `allocator-api2` (lib) generated 93 warnings Compiling unicode-bidi v0.3.13 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_bidi CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-bidi-0.3.13 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Bidirectional Algorithm' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-bidi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/unicode-bidi' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-bidi-0.3.13 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name unicode_bidi --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-bidi-0.3.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="hardcoded-data"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bench_it", "default", "hardcoded-data", "serde", "std", "unstable", "with_serde"))' -C metadata=f6f8c02c0a220dd8 -C extra-filename=-f6f8c02c0a220dd8 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling foreign-types v0.3.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=foreign_types CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/foreign-types-0.3.2 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A framework for Rust wrappers over C APIs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/foreign-types-0.3.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name foreign_types --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7abc5fc8d1162934 -C extra-filename=-7abc5fc8d1162934 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern foreign_types_shared=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libforeign_types_shared-879b95360cfc097b.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:726:12 | 726 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/explicit.rs:26:12 | 26 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:23:12 | 23 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:250:12 | 250 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:568:12 | 568 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unused import: `removed_by_x9` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:17:41 | 17 | use super::prepare::{not_removed_by_x9, removed_by_x9, IsolatingRunSequence}; | ^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:41:12 | 41 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:157:16 | 157 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:172:16 | 172 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:187:15 | 187 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:263:15 | 263 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:193:19 | 193 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:198:19 | 198 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:308:16 | 308 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:322:16 | 322 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:381:16 | 381 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:389:16 | 389 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:400:16 | 400 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:540:16 | 540 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:14:5 | 14 | feature = "nightly", | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:39:13 | 39 | #![cfg_attr(feature = "nightly", warn(fuzzy_provenance_casts))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:40:13 | 40 | #![cfg_attr(feature = "nightly", allow(internal_features))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:49:7 | 49 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/macros.rs:59:7 | 59 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/macros.rs:65:11 | 65 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:53:11 | 53 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:55:11 | 55 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:57:7 | 57 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3549:7 | 3549 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3661:7 | 3661 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3678:11 | 3678 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:4304:7 | 4304 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:4319:11 | 4319 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:7:7 | 7 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:28:15 | 28 | #[cfg(all(not(feature = "nightly"), feature = "allocator-api2"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:51:15 | 51 | #[cfg(not(any(feature = "nightly", feature = "allocator-api2")))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:944:32 | 944 | #[cfg(any(feature = "raw", feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rkyv` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/external_trait_impls/mod.rs:3:7 | 3 | #[cfg(feature = "rkyv")] | ^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `rkyv` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:242:11 | 242 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:255:7 | 255 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6517:11 | 6517 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6523:11 | 6523 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6591:11 | 6591 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6597:11 | 6597 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6651:11 | 6651 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6657:11 | 6657 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1359:11 | 1359 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1365:11 | 1365 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1383:11 | 1383 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1389:11 | 1389 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/openssl-3e8c898b9140b090/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/openssl-63cf5b553c0aef89/build-script-build` [openssl 0.10.64] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" [openssl 0.10.64] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" [openssl 0.10.64] cargo:rustc-cfg=ossl101 [openssl 0.10.64] cargo:rustc-cfg=ossl102 [openssl 0.10.64] cargo:rustc-cfg=ossl110 [openssl 0.10.64] cargo:rustc-cfg=ossl110g [openssl 0.10.64] cargo:rustc-cfg=ossl110h [openssl 0.10.64] cargo:rustc-cfg=ossl111 [openssl 0.10.64] cargo:rustc-cfg=ossl300 [openssl 0.10.64] cargo:rustc-cfg=ossl310 [openssl 0.10.64] cargo:rustc-cfg=ossl320 Compiling indexmap v2.2.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=indexmap CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/indexmap-2.2.6 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A hash table with consistent order and fast iteration.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indexmap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/indexmap-rs/indexmap' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.2.6 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/indexmap-2.2.6 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name indexmap --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/indexmap-2.2.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 '--allow=clippy::style' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "rayon", "serde", "std", "test_debug"))' -C metadata=f135efcb772dd98d -C extra-filename=-f135efcb772dd98d --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern equivalent=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libequivalent-b83182ff0111056c.rmeta --extern hashbrown=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhashbrown-7c078716094b7b01.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `borsh` --> /usr/share/cargo/registry/indexmap-2.2.6/src/lib.rs:117:7 | 117 | #[cfg(feature = "borsh")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` = help: consider adding `borsh` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `rustc-rayon` --> /usr/share/cargo/registry/indexmap-2.2.6/src/lib.rs:131:7 | 131 | #[cfg(feature = "rustc-rayon")] | ^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `quickcheck` --> /usr/share/cargo/registry/indexmap-2.2.6/src/arbitrary.rs:38:7 | 38 | #[cfg(feature = "quickcheck")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` = help: consider adding `quickcheck` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rustc-rayon` --> /usr/share/cargo/registry/indexmap-2.2.6/src/macros.rs:128:30 | 128 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] | ^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rustc-rayon` --> /usr/share/cargo/registry/indexmap-2.2.6/src/macros.rs:153:30 | 153 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] | ^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/crossbeam-utils-84725b5f8f4ef4d2/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/crossbeam-utils-e6795de1b76e72eb/build-script-build` [crossbeam-utils 0.8.19] cargo:rerun-if-changed=no_atomic.rs Compiling tracing v0.1.40 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tracing-0.1.40 CARGO_PKG_AUTHORS='Eliza Weisman :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Application-level tracing for Rust. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.40 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=40 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tracing-0.1.40 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name tracing --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tracing-0.1.40/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("async-await", "attributes", "default", "log", "log-always", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "std", "tracing-attributes"))' -C metadata=43f32264eb845c53 -C extra-filename=-43f32264eb845c53 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern pin_project_lite=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpin_project_lite-7fe6d902d4e3b6e4.rmeta --extern tracing_core=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtracing_core-3695c8809f53fa88.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling http v0.2.11 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=http CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/http-0.2.11 CARGO_PKG_AUTHORS='Alex Crichton :Carl Lerche :Sean McArthur ' CARGO_PKG_DESCRIPTION='A set of types for representing HTTP requests and responses. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=http CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/http' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/http-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name http --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/http-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=c0d8cfe9d1899a44 -C extra-filename=-c0d8cfe9d1899a44 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern bytes=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbytes-7ed80f40a321e48c.rmeta --extern fnv=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfnv-e2d103851cc23433.rmeta --extern itoa=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libitoa-463ab1be617eb937.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information --> /usr/share/cargo/registry/tracing-0.1.40/src/lib.rs:932:5 | 932 | private_in_public, | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(renamed_and_removed_lints)]` on by default warning: method `text_range` is never used --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:170:19 | 168 | impl IsolatingRunSequence { | ------------------------- method in this implementation 169 | /// Returns the full range of text represented by this isolating run sequence 170 | pub(crate) fn text_range(&self) -> Range { | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: `tracing` (lib) generated 1 warning Compiling idna v0.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=idna CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/idna-0.4.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='IDNA (Internationalizing Domain Names in Applications) and Punycode.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=idna CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/idna-0.4.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name idna --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/idna-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=88c99b1386894bcd -C extra-filename=-88c99b1386894bcd --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern unicode_bidi=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libunicode_bidi-f6f8c02c0a220dd8.rmeta --extern unicode_normalization=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libunicode_normalization-97d02a903164c456.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `regex-syntax` (lib) generated 1 warning Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=slab CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/slab-569b4cac15e9630d/out rustc --crate-name slab --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/slab-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=1c77471329962526 -C extra-filename=-1c77471329962526 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `slab_no_const_vec_new` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:250:15 | 250 | #[cfg(not(slab_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `slab_no_const_vec_new` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:264:11 | 264 | #[cfg(slab_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:929:20 | 929 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:1098:20 | 1098 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:1206:20 | 1206 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:1216:20 | 1216 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `slab` (lib) generated 6 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-7029b9fbdcef52b3/out rustc --crate-name openssl_sys --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=838878759c1f2ae1 -C extra-filename=-838878759c1f2ae1 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern libc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-d4a3f93203a5c89b.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` warning: `tracing-core` (lib) generated 10 warnings Compiling regex v1.10.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-1.10.6 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='An implementation of regular expressions for Rust. This implementation uses finite automata and guarantees linear time matching on all inputs. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/regex' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=1.10.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-1.10.6 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name regex --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-1.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="perf"' --cfg 'feature="perf-backtrack"' --cfg 'feature="perf-cache"' --cfg 'feature="perf-dfa"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-onepass"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "pattern", "perf", "perf-backtrack", "perf-cache", "perf-dfa", "perf-dfa-full", "perf-inline", "perf-literal", "perf-onepass", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unstable", "use_std"))' -C metadata=178b485ef0da8eee -C extra-filename=-178b485ef0da8eee --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern aho_corasick=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libaho_corasick-c1ad1434f17e1986.rmeta --extern memchr=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libmemchr-1d1b55561d46f3d7.rmeta --extern regex_automata=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libregex_automata-d6443b372390bbb7.rmeta --extern regex_syntax=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libregex_syntax-f5a10cd047b2e92f.rmeta --cap-lints warn` warning: `hashbrown` (lib) generated 31 warnings Compiling utf8parse v0.2.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=utf8parse CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/utf8parse-0.2.1 CARGO_PKG_AUTHORS='Joe Wilm :Christian Duerr ' CARGO_PKG_DESCRIPTION='Table-driven UTF-8 parser' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=utf8parse CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alacritty/vte' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/utf8parse-0.2.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name utf8parse --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/utf8parse-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly"))' -C metadata=c38bb9124917cb09 -C extra-filename=-c38bb9124917cb09 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-1.10.6 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='An implementation of regular expressions for Rust. This implementation uses finite automata and guarantees linear time matching on all inputs. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/regex' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=1.10.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-1.10.6 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name regex --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/regex-1.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="perf"' --cfg 'feature="perf-backtrack"' --cfg 'feature="perf-cache"' --cfg 'feature="perf-dfa"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-onepass"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "pattern", "perf", "perf-backtrack", "perf-cache", "perf-dfa", "perf-dfa-full", "perf-inline", "perf-literal", "perf-onepass", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unstable", "use_std"))' -C metadata=2828b5cfe04e3247 -C extra-filename=-2828b5cfe04e3247 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern aho_corasick=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libaho_corasick-92813d475ae29702.rmeta --extern memchr=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmemchr-38da9a91bfa76690.rmeta --extern regex_automata=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libregex_automata-3251f38a5360f42e.rmeta --extern regex_syntax=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libregex_syntax-b12f6a07cbc5bb9f.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `indexmap` (lib) generated 5 warnings Compiling httparse v1.8.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/httparse-1.8.0 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A tiny, safe, speedy, zero-copy HTTP/1.x parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httparse CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/httparse' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/httparse-1.8.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/httparse-1.8.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=de01eeba22241ec5 -C extra-filename=-de01eeba22241ec5 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/httparse-de01eeba22241ec5 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` warning: `unicode-bidi` (lib) generated 20 warnings Compiling futures-sink v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_sink CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-sink-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The asynchronous `Sink` trait for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-sink CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-sink-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name futures_sink --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-sink-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=f89c3844747cbe05 -C extra-filename=-f89c3844747cbe05 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: trait `Sealed` is never used --> /usr/share/cargo/registry/http-0.2.11/src/lib.rs:210:15 | 210 | pub trait Sealed {} | ^^^^^^ | note: the lint level is defined here --> /usr/share/cargo/registry/http-0.2.11/src/lib.rs:161:9 | 161 | #![deny(warnings, missing_docs, missing_debug_implementations)] | ^^^^^^^^ = note: `#[warn(dead_code)]` implied by `#[warn(warnings)]` Compiling futures-task v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_task CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-task-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Tools for working with tasks. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-task CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-task-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name futures_task --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-task-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "std", "unstable"))' -C metadata=fb9f746d974248df -C extra-filename=-fb9f746d974248df --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:9:13 | 9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:16:7 | 16 | #[cfg(feature = "unstable_boringssl")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:18:7 | 18 | #[cfg(feature = "unstable_boringssl")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:11 | 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:26 | 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:11 | 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:26 | 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `openssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:35:7 | 35 | #[cfg(openssl)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `openssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:208:7 | 208 | #[cfg(openssl)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:112:11 | 112 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:126:15 | 126 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:15 | 37 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:24 | 37 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:15 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:24 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:15 | 49 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:24 | 49 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:15 | 55 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:24 | 55 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:15 | 61 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:24 | 61 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:15 | 67 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:24 | 67 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:8:7 | 8 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:10:7 | 10 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:12:7 | 12 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:14:7 | 14 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:3:7 | 3 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:5:7 | 5 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:7:7 | 7 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:9:7 | 9 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:11:7 | 11 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:13:7 | 13 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:15:7 | 15 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:17:7 | 17 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:19:7 | 19 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:21:7 | 21 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:23:7 | 23 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:25:7 | 25 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:27:7 | 27 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:29:7 | 29 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:31:7 | 31 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:33:7 | 33 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:35:7 | 35 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:37:7 | 37 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:39:7 | 39 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:41:7 | 41 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:43:7 | 43 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:45:7 | 45 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 | 60 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 | 60 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 | 71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 | 71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 | 82 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 | 82 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 | 93 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 | 93 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 | 99 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 | 101 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 | 103 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 | 105 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 | 17 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 | 27 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 | 109 | if #[cfg(any(ossl110, libressl381))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl381` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 | 109 | if #[cfg(any(ossl110, libressl381))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 | 112 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 | 119 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 | 119 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 | 6 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 | 12 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 | 4 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ec.rs:8:7 | 8 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./err.rs:11:14 | 11 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:11 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:20 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:33 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:14:7 | 14 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:17:7 | 17 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:11 | 19 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:20 | 19 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:11 | 21 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:20 | 21 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:23:7 | 23 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:25:7 | 25 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:29:7 | 29 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:11 | 31 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:20 | 31 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:34:7 | 34 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:122:11 | 122 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:131:11 | 131 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:140:7 | 140 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:11 | 204 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:20 | 204 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:11 | 207 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:20 | 207 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:11 | 210 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:20 | 210 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:11 | 213 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:20 | 213 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:11 | 216 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:20 | 216 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:11 | 219 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:20 | 219 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:11 | 222 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:20 | 222 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:11 | 225 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:20 | 225 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:15 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:28 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:39 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:15 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:28 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:39 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:15 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:28 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:39 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:15 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:28 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:39 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:15 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:28 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:39 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:15 | 300 | #[cfg(all(not(ossl300), not(boringssl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:29 | 300 | #[cfg(all(not(ossl300), not(boringssl)))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:46:14 | 46 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:147:14 | 147 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:167:14 | 167 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 | 22 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 | 59 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 | 15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 | 16 | stack!(stack_st_ASN1_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 | 16 | stack!(stack_st_ASN1_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 | 50 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 | 50 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 | 71 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 | 91 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 | 95 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 | 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 | 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 | 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 | 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 | 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 | 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 | 113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 | 13 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 | 13 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 | 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 | 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 | 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 | 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 | 39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 | 41 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 | 41 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 | 45 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 | 45 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 | 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 | 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 | 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 | 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 | 61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 | 72 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 | 72 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 | 78 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 | 78 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 | 84 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 | 84 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 | 90 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 | 90 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 | 96 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 | 96 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 | 102 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 | 102 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 | 153 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 | 153 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 | 6 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 | 10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 | 13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 | 16 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 | 18 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 | 20 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 | 26 | #[cfg(any(ossl110, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 | 26 | #[cfg(any(ossl110, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 | 33 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 | 33 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 | 35 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 | 35 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 | 135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 | 142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 | 7 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 | 14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 | 13 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 | 19 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 | 26 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 | 29 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 | 38 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 | 48 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 | 56 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 | 4 | stack!(stack_st_void); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 | 4 | stack!(stack_st_void); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 | 7 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 | 7 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 | 60 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 | 60 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 | 21 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 | 21 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 | 31 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 | 37 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 | 43 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 | 49 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 | 74 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 | 74 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 | 76 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 | 76 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 | 81 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 | 83 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 | 8 | #[cfg(not(libressl382))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 | 30 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 | 32 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 | 34 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 | 37 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 | 37 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 | 39 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 | 39 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 | 47 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 | 47 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 | 50 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 | 50 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 | 57 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 | 57 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 | 68 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 | 68 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 | 80 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 | 80 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 | 83 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 | 83 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 | 229 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 | 229 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 | 17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 | 59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 | 70 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 | 80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 | 129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 | 245 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 | 245 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 | 248 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 | 248 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 | 11 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 | 28 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 | 47 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 | 49 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 | 51 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 | 55 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 | 55 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 | 69 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 | 229 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 | 242 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 | 242 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 | 449 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 | 624 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 | 624 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 | 82 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 | 94 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 | 97 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 | 104 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 | 150 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 | 164 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 | 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 | 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 | 278 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 | 298 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 | 298 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 | 300 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 | 300 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 | 302 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 | 302 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 | 304 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 | 304 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 | 306 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 | 308 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 | 321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 | 337 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 | 339 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 | 341 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 | 352 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 | 354 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 | 356 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 | 368 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 | 370 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 | 372 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 | 378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 | 380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 | 382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 | 384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 | 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 | 400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 | 402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 | 404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 | 406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 | 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 | 410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 | 412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 | 414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 | 416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 | 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 | 420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 | 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 | 425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 | 427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 | 429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 | 432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 | 434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 | 436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 | 438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 | 441 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 | 479 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 | 479 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 | 512 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 | 539 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 | 542 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 | 545 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 | 557 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 | 565 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 | 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 | 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 | 26 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 | 28 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 | 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 | 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 | 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 | 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 | 54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 | 72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 | 15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 | 16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 | 17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 | 22 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 | 20 | rsa: #[const_ptr_if(ossl300)] RSA, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 | 27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 | 32 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 | 30 | dsa: #[const_ptr_if(ossl300)] DSA, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 | 41 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 | 39 | key: #[const_ptr_if(ossl300)] EC_KEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 | 46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 | 51 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 | 49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 | 56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 | 61 | kstr: #[const_ptr_if(ossl300)] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 | 59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 | 66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 | 67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 | 72 | kstr: #[const_ptr_if(ossl300)] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 | 70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 | 182 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 | 189 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 | 12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 | 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 | 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 | 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 | 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 | 51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 | 4 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 | 133 | stack!(stack_st_PKCS7_SIGNER_INFO); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 | 133 | stack!(stack_st_PKCS7_SIGNER_INFO); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 | 146 | stack!(stack_st_PKCS7_RECIP_INFO); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 | 146 | stack!(stack_st_PKCS7_RECIP_INFO); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 | 26 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 | 90 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 | 129 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 | 142 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 | 154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 | 155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 | 253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 | 15 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 | 6 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 | 9 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 | 20 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 | 20 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 | 22 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 | 22 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 | 24 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 | 24 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 | 31 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 | 31 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 | 38 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 | 38 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 | 40 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 | 40 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 | 48 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | 1 | stack!(stack_st_OPENSSL_STRING); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | 1 | stack!(stack_st_OPENSSL_STRING); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 | 5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 | 29 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 | 37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 | 61 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 | 70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 | 95 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 | 156 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 | 171 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 | 182 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 | 366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 | 408 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 | 598 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 | 891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 | 7 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 | 7 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 | 9 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 | 33 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | 133 | stack!(stack_st_SSL_CIPHER); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | 133 | stack!(stack_st_SSL_CIPHER); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 | 198 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 | 204 | } else if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 | 228 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 | 228 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 | 260 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 | 260 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 | 440 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 | 451 | if #[cfg(libressl270)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 | 695 | if #[cfg(any(ossl110, libressl291))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 | 695 | if #[cfg(any(ossl110, libressl291))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 | 867 | if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 | 871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 | 880 | if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 | 884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 | 280 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pyo3_macros_backend CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-macros-backend-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Code generation for PyO3 package' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-macros-backend CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-macros-backend-0.22.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/pyo3-macros-backend-78b806eec6d220f0/out rustc --crate-name pyo3_macros_backend --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-macros-backend-0.22.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("experimental-async", "gil-refs"))' -C metadata=e668aa26d9dbf070 -C extra-filename=-e668aa26d9dbf070 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern heck=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libheck-7208db791d93fed5.rmeta --extern proc_macro2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libproc_macro2-09799fb951d9956a.rmeta --extern pyo3_build_config=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libpyo3_build_config-f1ba0ea03b39003d.rmeta --extern quote=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libquote-187ba07c11c6be9d.rmeta --extern syn=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libsyn-0d9f53d4c764bc06.rmeta --cap-lints warn --cfg invalid_from_utf8_lint --cfg c_str_lit --cfg diagnostic_namespace --check-cfg 'cfg(Py_LIMITED_API)' --check-cfg 'cfg(PyPy)' --check-cfg 'cfg(GraalPy)' --check-cfg 'cfg(py_sys_config, values("Py_DEBUG", "Py_REF_DEBUG", "Py_TRACE_REFS", "COUNT_ALLOCS"))' --check-cfg 'cfg(invalid_from_utf8_lint)' --check-cfg 'cfg(pyo3_disable_reference_pool)' --check-cfg 'cfg(pyo3_leak_on_drop_without_reference_pool)' --check-cfg 'cfg(diagnostic_namespace)' --check-cfg 'cfg(c_str_lit)' --check-cfg 'cfg(Py_3_7)' --check-cfg 'cfg(Py_3_8)' --check-cfg 'cfg(Py_3_9)' --check-cfg 'cfg(Py_3_10)' --check-cfg 'cfg(Py_3_11)' --check-cfg 'cfg(Py_3_12)' --check-cfg 'cfg(Py_3_13)'` warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 | 291 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 | 342 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 | 342 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 | 344 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 | 344 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 | 346 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 | 346 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 | 362 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 | 362 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 | 392 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 | 404 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 | 413 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 | 416 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 | 416 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 | 418 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 | 418 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 | 420 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 | 420 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 | 422 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 | 422 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 | 435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 | 434 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 | 465 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 | 465 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 | 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 | 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 | 479 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 | 482 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 | 484 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 | 491 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 | 491 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 | 493 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 | 493 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 | 523 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 | 523 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 | 529 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 | 536 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 | 536 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 | 539 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 | 539 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 | 541 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 | 541 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 | 545 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 | 545 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 | 551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 | 564 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 | 566 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 | 578 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 | 578 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 | 591 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 | 591 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 | 594 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 | 594 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 | 602 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 | 608 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 | 610 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 | 612 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 | 614 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 | 616 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 | 618 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 | 623 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 | 629 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 | 639 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 | 643 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 | 643 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 | 647 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 | 647 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 | 650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 | 650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 | 657 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 | 670 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 | 670 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 | 677 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 | 677 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 | 751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 | 759 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 | 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 | 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 | 777 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 | 777 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 | 779 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 | 779 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 | 790 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 | 793 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 | 793 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 | 795 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 | 795 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 | 797 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 | 797 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 | 806 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 | 818 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 | 848 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 | 856 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 | 874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 | 893 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 | 898 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 | 898 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 | 900 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 | 900 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111c` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 | 907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 | 906 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 | 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 | 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 | 913 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 | 913 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 | 919 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 | 924 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 | 927 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 | 930 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 | 932 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 | 932 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 | 935 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 | 937 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 | 937 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 | 942 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 | 942 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 | 945 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 | 945 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 | 948 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 | 948 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 | 951 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 | 951 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 | 4 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 | 6 | } else if #[cfg(libressl390)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 | 21 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 | 18 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 | 469 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 | 1091 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 | 1094 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 | 1097 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 | 30 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 | 30 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 | 56 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 | 56 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 | 76 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 | 76 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 | 107 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 | 107 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 | 131 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 | 131 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 | 147 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 | 147 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 | 176 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 | 176 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 | 205 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 | 205 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 | 207 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 | 271 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 | 271 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling pin-utils v0.1.0 warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 | 273 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 | 332 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 | 332 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 | 343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 | 343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 | 350 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 | 350 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 | 388 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 | 388 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 | 390 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 | 403 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 | 434 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 | 434 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 | 474 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 | 474 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 | 476 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_utils CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pin-utils-0.1.0 CARGO_PKG_AUTHORS='Josef Brandl ' CARGO_PKG_DESCRIPTION='Utilities for pinning ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/pin-utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pin-utils-0.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name pin_utils --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pin-utils-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=87f9d922dfff4243 -C extra-filename=-87f9d922dfff4243 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 | 508 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 | 776 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 | 776 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 | 778 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 | 795 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 | 1039 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 | 1039 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 | 1073 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 | 1073 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 | 1075 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 | 463 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 | 653 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 | 653 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 | 12 | stack!(stack_st_X509_NAME_ENTRY); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 | 12 | stack!(stack_st_X509_NAME_ENTRY); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 | 14 | stack!(stack_st_X509_NAME); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 | 14 | stack!(stack_st_X509_NAME); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 | 18 | stack!(stack_st_X509_EXTENSION); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 | 18 | stack!(stack_st_X509_EXTENSION); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 | 22 | stack!(stack_st_X509_ATTRIBUTE); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 | 22 | stack!(stack_st_X509_ATTRIBUTE); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 | 25 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 | 25 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 | 64 | stack!(stack_st_X509_CRL); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 | 64 | stack!(stack_st_X509_CRL); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 | 67 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 | 67 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 | 85 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 | 85 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 | 100 | stack!(stack_st_X509_REVOKED); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 | 100 | stack!(stack_st_X509_REVOKED); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 | 103 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 | 103 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 | 117 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 | 117 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 | 137 | stack!(stack_st_X509); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 | 137 | stack!(stack_st_X509); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 | 139 | stack!(stack_st_X509_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 | 139 | stack!(stack_st_X509_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 | 141 | stack!(stack_st_X509_LOOKUP); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 | 141 | stack!(stack_st_X509_LOOKUP); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 | 333 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 | 333 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 | 467 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 | 467 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 | 659 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 | 659 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 | 692 | if #[cfg(libressl390)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 | 160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 | 161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 | 162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 | 163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 | 165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 | 166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 | 167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 | 168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 | 169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 | 170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 | 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 | 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 | 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 | 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 | 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 | 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 | 192 | #[cfg(any(ossl102, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 | 192 | #[cfg(any(ossl102, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 | 215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 | 214 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 | 214 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 | 228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 | 242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 | 244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 | 243 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 | 243 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 | 259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 | 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 | 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 | 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 | 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 | 261 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 | 261 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 | 269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 | 268 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 | 268 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 | 273 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 | 289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 | 291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 | 290 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 | 290 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 | 293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 | 292 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 | 292 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 | 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 | 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 | 294 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 | 294 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 | 310 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 | 318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 | 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 | 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 | 328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 | 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 | 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 | 346 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 | 346 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 | 349 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 | 349 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 | 354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 | 364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 | 398 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 | 398 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 | 400 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 | 400 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 | 402 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 | 402 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 | 405 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 | 405 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 | 407 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 | 407 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 | 409 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 | 409 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 | 434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 | 440 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 | 440 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 | 442 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 | 442 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 | 444 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 | 444 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 | 446 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 | 446 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 | 449 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 | 456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 | 462 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 | 462 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 | 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 | 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 | 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 | 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 | 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 | 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 | 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 | 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 | 495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 | 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 | 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 | 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 | 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 | 589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 | 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 | 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 | 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 | 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 | 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 | 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 | 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 | 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 | 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 | 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 | 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 | 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 | 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 | 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 | 610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 | 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 | 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 | 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 | 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 | 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 | 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 | 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 | 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 | 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 | 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 | 622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 | 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 | 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 | 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 | 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 | 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 | 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 | 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 | 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 | 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 | 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 | 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 | 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 | 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 | 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 | 647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 | 646 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 | 646 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 | 648 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 | 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 | 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 | 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 | 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 | 713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 | 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 | 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 | 772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 | 773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 | 74 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 | 74 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 | 8 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 | 58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 | 64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 | 65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 | 66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 | 67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 | 77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 | 88 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 | 88 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 | 90 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 | 90 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 | 93 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 | 93 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 | 95 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 | 95 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 | 98 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 | 98 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 | 101 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 | 101 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 | 107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 | 106 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 | 106 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 | 112 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 | 112 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 | 118 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 | 118 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 | 120 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 | 120 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 | 126 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 | 126 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 | 132 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 | 134 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 | 136 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 | 150 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 | 22 | stack!(stack_st_ACCESS_DESCRIPTION); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 | 22 | stack!(stack_st_ACCESS_DESCRIPTION); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 | 143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 | 143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 | 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 | 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 | 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 | 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 | 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 | 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 | 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 | 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 | 82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 | 82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 | 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 | 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 | 87 | #[cfg(not(libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 | 105 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 | 107 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 | 109 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 | 111 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 | 113 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 | 115 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 | 117 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 | 119 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 | 98 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 | 100 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 | 103 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 | 105 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 | 108 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 | 110 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 | 113 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 | 115 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 | 153 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 | 938 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 | 940 | #[cfg(libressl370)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 | 942 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 | 944 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 | 946 | #[cfg(libressl360)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 | 948 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 | 950 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 | 952 | #[cfg(libressl370)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 | 954 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 | 956 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 | 958 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 | 960 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 | 962 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 | 964 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 | 966 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 | 968 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 | 970 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 | 972 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 | 974 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 | 976 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 | 978 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 | 980 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 | 982 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 | 984 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 | 986 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 | 988 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 | 990 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 | 992 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 | 994 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 | 996 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 | 998 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 | 1000 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 | 1002 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 | 1004 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 | 1006 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 | 1008 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 | 1010 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 | 1012 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 | 1014 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 | 1016 | #[cfg(libressl271)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 | 55 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 | 55 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 | 67 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 | 67 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 | 90 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 | 90 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 | 92 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 | 92 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 | 96 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 | 9 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:5:11 | 5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:8:11 | 8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:66:11 | 66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:12:14 | 12 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:13:15 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:70:14 | 70 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 | 11 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 | 13 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 | 6 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 | 9 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 | 11 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 | 14 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 | 16 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 | 25 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 | 28 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 | 31 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 | 34 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 | 37 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 | 40 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 | 43 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 | 45 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 | 48 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 | 50 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 | 52 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 | 54 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 | 56 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 | 58 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 | 60 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 | 83 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 | 110 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 | 112 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 | 144 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 | 144 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110h` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 | 147 | #[cfg(ossl110h)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 | 238 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 | 240 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 | 242 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 | 249 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 | 282 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 | 313 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 | 342 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 | 344 | #[cfg(any(ossl111, libressl252))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl252` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 | 344 | #[cfg(any(ossl111, libressl252))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 | 348 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 | 350 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 | 352 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 | 354 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 | 356 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 | 356 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 | 358 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 | 358 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 | 360 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 | 360 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling ryu v1.0.15 warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 | 362 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 | 362 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 | 364 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 | 394 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 | 399 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 | 421 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 | 426 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 | 525 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 | 527 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 | 529 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 | 532 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 | 532 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 | 534 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 | 534 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 | 536 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 | 536 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 | 638 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 | 643 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 | 645 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 | 64 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 | 77 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 | 79 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 | 79 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 | 92 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 | 101 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 | 117 | if #[cfg(libressl280)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 | 125 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 | 136 | if #[cfg(ossl102)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 | 139 | } else if #[cfg(libressl332)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 | 151 | if #[cfg(ossl111)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 | 158 | } else if #[cfg(ossl102)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 | 165 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 | 173 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 | 178 | } else if #[cfg(ossl110f)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 | 184 | } else if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 | 186 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 | 194 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 | 205 | } else if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 | 253 | if #[cfg(not(ossl110))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 | 405 | if #[cfg(ossl111)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 | 414 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 | 457 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 | 497 | if #[cfg(ossl110g)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 | 514 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 | 540 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 | 553 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 | 595 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 | 605 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 | 623 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 | 623 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 | 10 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 | 10 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 | 14 | #[cfg(any(ossl102, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 | 14 | #[cfg(any(ossl102, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ryu-1.0.15 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name ryu --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=53116c2157ae3922 -C extra-filename=-53116c2157ae3922 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:22 | 10 | if #[cfg(not(any(ossl110, libressl350)))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:31 | 10 | if #[cfg(not(any(ossl110, libressl350)))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 | 6 | #[cfg(ossl102f)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 | 67 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 | 69 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 | 71 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 | 73 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 | 75 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 | 77 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 | 79 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 | 81 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 | 83 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 | 100 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 | 103 | #[cfg(not(any(ossl110, libressl370)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 | 103 | #[cfg(not(any(ossl110, libressl370)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 | 105 | #[cfg(any(ossl110, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 | 105 | #[cfg(any(ossl110, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 | 121 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 | 123 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 | 125 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 | 127 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 | 129 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 | 131 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 | 133 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 | 31 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 | 86 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102h` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 | 94 | } else if #[cfg(ossl102h)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 | 24 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 | 24 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 | 26 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 | 26 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 | 28 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 | 28 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 | 30 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 | 30 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 | 32 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 | 32 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 | 34 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 | 58 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 | 58 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 | 80 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 | 92 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 | 12 | stack!(stack_st_GENERAL_NAME); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 | 12 | stack!(stack_st_GENERAL_NAME); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 | 96 | if #[cfg(ossl320)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:116:19 | 116 | #[cfg(not(ossl111b))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:118:15 | 118 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling futures-io v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_io CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-io-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The `AsyncRead`, `AsyncWrite`, `AsyncSeek`, and `AsyncBufRead` traits for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-io CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-io-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name futures_io --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-io-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std", "unstable"))' -C metadata=1ea622d42e735f19 -C extra-filename=-1ea622d42e735f19 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling native-tls v0.2.11 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/native-tls-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/native-tls-0.2.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alpn"))' -C metadata=967bffb7991dd2d1 -C extra-filename=-967bffb7991dd2d1 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/native-tls-967bffb7991dd2d1 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Compiling rustix v0.38.32 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustix-0.38.32 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustix-0.38.32/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="use-libc-auxv"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all-apis", "alloc", "cc", "default", "event", "fs", "io_uring", "itoa", "libc", "libc_errno", "linux_4_11", "linux_latest", "mm", "mount", "net", "once_cell", "param", "pipe", "process", "procfs", "pty", "rand", "runtime", "rustc-dep-of-std", "shm", "std", "stdio", "system", "termios", "thread", "time", "use-explicitly-provided-auxv", "use-libc", "use-libc-auxv"))' -C metadata=a88c20db52e50347 -C extra-filename=-a88c20db52e50347 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/rustix-a88c20db52e50347 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Compiling futures-util v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_util CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-util-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Common utilities and extension traits for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-util CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-util-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name futures_util --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-util-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="futures-io"' --cfg 'feature="io"' --cfg 'feature="memchr"' --cfg 'feature="slab"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "async-await", "async-await-macro", "bilock", "channel", "default", "futures-channel", "futures-io", "futures-macro", "futures-sink", "io", "memchr", "sink", "slab", "std", "unstable", "write-all-vectored"))' -C metadata=155d63cc7a29e44b -C extra-filename=-155d63cc7a29e44b --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern futures_core=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_core-0a1c3358b1bdf7b4.rmeta --extern futures_io=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_io-1ea622d42e735f19.rmeta --extern futures_task=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_task-fb9f746d974248df.rmeta --extern memchr=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmemchr-38da9a91bfa76690.rmeta --extern pin_project_lite=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpin_project_lite-7fe6d902d4e3b6e4.rmeta --extern pin_utils=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpin_utils-87f9d922dfff4243.rmeta --extern slab=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libslab-1c77471329962526.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/httparse-1.8.0 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A tiny, safe, speedy, zero-copy HTTP/1.x parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httparse CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/httparse' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/httparse-922582779a6ccd30/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/httparse-de01eeba22241ec5/build-script-build` [httparse 1.8.0] cargo:rustc-cfg=httparse_simd Compiling anstyle-parse v0.2.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=anstyle_parse CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstyle-parse-0.2.1 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Parse ANSI Style Escapes' CARGO_PKG_HOMEPAGE='https://github.com/rust-cli/anstyle' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anstyle-parse CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-cli/anstyle.git' CARGO_PKG_RUST_VERSION=1.64.0 CARGO_PKG_VERSION=0.2.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstyle-parse-0.2.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name anstyle_parse --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstyle-parse-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="utf8"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("core", "default", "utf8"))' -C metadata=ecb3874dba85ec2f -C extra-filename=-ecb3874dba85ec2f --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern utf8parse=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libutf8parse-c38bb9124917cb09.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/native-tls-52e3104634fdefc8/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/native-tls-967bffb7991dd2d1/build-script-build` [native-tls 0.2.11] cargo:rustc-cfg=have_min_max_version warning: `openssl-sys` (lib) generated 1156 warnings Compiling inotify-sys v0.1.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_utils CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/crossbeam-utils-0.8.19 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/crossbeam-utils-84725b5f8f4ef4d2/out rustc --crate-name crossbeam_utils --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/crossbeam-utils-0.8.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=50f67424c9d75ab7 -C extra-filename=-50f67424c9d75ab7 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inotify_sys CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/inotify-sys-0.1.5 CARGO_PKG_AUTHORS='Hanno Braun ' CARGO_PKG_DESCRIPTION='inotify bindings for the Rust programming language' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=ISC CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inotify-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hannobraun/inotify-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/inotify-sys-0.1.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name inotify_sys --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/inotify-sys-0.1.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=70129553dad7d128 -C extra-filename=-70129553dad7d128 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern libc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-d4a3f93203a5c89b.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_SERDE_DERIVE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/serde-d4632d0122b2c16f/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/serde-431e18d453394cee/build-script-build` Compiling bitflags v1.3.2 [serde 1.0.210] cargo:rerun-if-changed=build.rs Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/bitflags-1.3.2 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. ' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.3.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/bitflags-1.3.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name bitflags --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/bitflags-1.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "default", "example_generated", "rustc-dep-of-std"))' -C metadata=396363951477aada -C extra-filename=-396363951477aada --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_cstr) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_error) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_net) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_num_saturating) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_try_from) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_diagnostic_namespace) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_float_copysign) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_serde_derive) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_std_atomic) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_std_atomic64) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_target_has_atomic) [serde 1.0.210] cargo:rustc-cfg=no_core_error Compiling anstyle v1.0.8 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=anstyle CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstyle-1.0.8 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='ANSI text styling' CARGO_PKG_HOMEPAGE='https://github.com/rust-cli/anstyle' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anstyle CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-cli/anstyle.git' CARGO_PKG_RUST_VERSION=1.65.0 CARGO_PKG_VERSION=1.0.8 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstyle-1.0.8 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name anstyle --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstyle-1.0.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=ca00ae7556c230c9 -C extra-filename=-ca00ae7556c230c9 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/lib.rs:42:7 | 42 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/lib.rs:65:11 | 65 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/lib.rs:106:11 | 106 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/lib.rs:74:23 | 74 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/lib.rs:78:23 | 78 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/lib.rs:81:23 | 81 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/mod.rs:7:11 | 7 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/mod.rs:25:11 | 25 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/mod.rs:28:11 | 28 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:1:11 | 1 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:27:11 | 27 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:36:19 | 36 | not(any(miri, crossbeam_loom, crossbeam_sanitize_thread)), | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_sanitize_thread` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:36:35 | 36 | not(any(miri, crossbeam_loom, crossbeam_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:50:11 | 50 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:53:19 | 53 | not(any(miri, crossbeam_loom, crossbeam_sanitize_thread)), | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_sanitize_thread` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:53:35 | 53 | not(any(miri, crossbeam_loom, crossbeam_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:101:11 | 101 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:107:7 | 107 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 79 | impl_atomic!(AtomicBool, bool); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 79 | impl_atomic!(AtomicBool, bool); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 80 | impl_atomic!(AtomicUsize, usize); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 80 | impl_atomic!(AtomicUsize, usize); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 81 | impl_atomic!(AtomicIsize, isize); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 81 | impl_atomic!(AtomicIsize, isize); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 82 | impl_atomic!(AtomicU8, u8); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 82 | impl_atomic!(AtomicU8, u8); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 83 | impl_atomic!(AtomicI8, i8); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 83 | impl_atomic!(AtomicI8, i8); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 84 | impl_atomic!(AtomicU16, u16); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 84 | impl_atomic!(AtomicU16, u16); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 85 | impl_atomic!(AtomicI16, i16); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 85 | impl_atomic!(AtomicI16, i16); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 87 | impl_atomic!(AtomicU32, u32); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 87 | impl_atomic!(AtomicU32, u32); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 89 | impl_atomic!(AtomicI32, i32); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 89 | impl_atomic!(AtomicI32, i32); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 94 | impl_atomic!(AtomicU64, u64); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 94 | impl_atomic!(AtomicU64, u64); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | 66 | #[cfg(not(crossbeam_no_atomic))] | ^^^^^^^^^^^^^^^^^^^ ... 99 | impl_atomic!(AtomicI64, i64); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_no_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_no_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:71:15 | 71 | #[cfg(crossbeam_loom)] | ^^^^^^^^^^^^^^ ... 99 | impl_atomic!(AtomicI64, i64); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/sync/mod.rs:7:11 | 7 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/sync/mod.rs:10:11 | 10 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `crossbeam_loom` --> /usr/share/cargo/registry/crossbeam-utils-0.8.19/src/sync/mod.rs:15:11 | 15 | #[cfg(not(crossbeam_loom))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling openssl-probe v0.1.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-probe-0.1.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name openssl_probe --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f06bf53012f0ddc7 -C extra-filename=-f06bf53012f0ddc7 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `http` (lib) generated 1 warning Compiling linux-raw-sys v0.4.12 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=linux_raw_sys CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/linux-raw-sys-0.4.12 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Generated bindings for Linux'\''s userspace API' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=linux-raw-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sunfishcode/linux-raw-sys' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.4.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/linux-raw-sys-0.4.12 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name linux_raw_sys --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/linux-raw-sys-0.4.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="elf"' --cfg 'feature="errno"' --cfg 'feature="general"' --cfg 'feature="ioctl"' --cfg 'feature="no_std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "default", "elf", "errno", "general", "if_ether", "io_uring", "ioctl", "mempolicy", "net", "netlink", "no_std", "prctl", "rustc-dep-of-std", "std", "system", "xdp"))' -C metadata=4a1079a284b3af01 -C extra-filename=-4a1079a284b3af01 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/lib.rs:313:7 | 313 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/future/try_future/mod.rs:6:7 | 6 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/future/try_future/mod.rs:580:11 | 580 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_ALLOC=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_FS=1 CARGO_FEATURE_STD=1 CARGO_FEATURE_USE_LIBC_AUXV=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/rustix-0440bfe18125dbff/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/rustix-a88c20db52e50347/build-script-build` warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:6:7 | 6 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration [rustix 0.38.32] cargo:rerun-if-changed=build.rs warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:1154:11 | 1154 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/task/spawn.rs:3:7 | 3 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/task/spawn.rs:92:11 | 92 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/io/mod.rs:19:7 | 19 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/io/mod.rs:388:11 | 388 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/io/mod.rs:547:11 | 547 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Compiling try-lock v0.2.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=try_lock CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/try-lock-0.2.5 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A lightweight atomic lock.' CARGO_PKG_HOMEPAGE='https://github.com/seanmonstar/try-lock' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=try-lock CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/try-lock' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/try-lock-0.2.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name try_lock --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/try-lock-0.2.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=08681f2b86ab9aa9 -C extra-filename=-08681f2b86ab9aa9 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` [rustix 0.38.32] cargo:rustc-cfg=static_assertions [rustix 0.38.32] cargo:rustc-cfg=linux_raw [rustix 0.38.32] cargo:rustc-cfg=linux_like [rustix 0.38.32] cargo:rustc-cfg=linux_kernel [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_EXPERIMENTAL_ASM [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_LIBC [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_USE_LIBC [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_RUSTC_DEP_OF_STD [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_MIRI Compiling same-file v1.0.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=same_file CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/same-file-1.0.6 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='A simple crate for determining whether two file paths point to the same file. ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/same-file' CARGO_PKG_LICENSE=Unlicense/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=same-file CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/same-file' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/same-file-1.0.6 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name same_file --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/same-file-1.0.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=5fd9022970589634 -C extra-filename=-5fd9022970589634 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling anstyle-query v1.0.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=anstyle_query CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstyle-query-1.0.0 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Look up colored console capabilities' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anstyle-query CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-cli/anstyle' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstyle-query-1.0.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name anstyle_query --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstyle-query-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=2fb8d5e7fcbf15c2 -C extra-filename=-2fb8d5e7fcbf15c2 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling colorchoice v1.0.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=colorchoice CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/colorchoice-1.0.0 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Global override of color control' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=colorchoice CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-cli/anstyle' CARGO_PKG_RUST_VERSION=1.64.0 CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/colorchoice-1.0.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name colorchoice --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/colorchoice-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=d9b3b85b4014fdcf -C extra-filename=-d9b3b85b4014fdcf --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling anstream v0.6.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=anstream CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstream-0.6.7 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A simple cross platform library for writing colored text to a terminal.' CARGO_PKG_HOMEPAGE='https://github.com/rust-cli/anstyle' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anstream CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-cli/anstyle.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.6.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstream-0.6.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name anstream --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anstream-0.6.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="auto"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("auto", "default", "test"))' -C metadata=357a7d5cb990e0c3 -C extra-filename=-357a7d5cb990e0c3 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern anstyle=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libanstyle-ca00ae7556c230c9.rmeta --extern anstyle_parse=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libanstyle_parse-ecb3874dba85ec2f.rmeta --extern anstyle_query=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libanstyle_query-2fb8d5e7fcbf15c2.rmeta --extern colorchoice=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcolorchoice-d9b3b85b4014fdcf.rmeta --extern utf8parse=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libutf8parse-c38bb9124917cb09.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling walkdir v2.5.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=walkdir CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/walkdir-2.5.0 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Recursively walk a directory.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/walkdir' CARGO_PKG_LICENSE=Unlicense/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=walkdir CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/walkdir' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/walkdir-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name walkdir --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/walkdir-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=c1c387faa9edd961 -C extra-filename=-c1c387faa9edd961 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern same_file=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libsame_file-5fd9022970589634.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling want v0.3.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=want CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/want-0.3.0 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='Detect when another Future wants a result.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=want CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/want' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/want-0.3.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name want --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/want-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0686ed3973f16374 -C extra-filename=-0686ed3973f16374 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern log=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblog-c6e95e9e6884dc2c.rmeta --extern try_lock=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtry_lock-08681f2b86ab9aa9.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/lib.rs:46:20 | 46 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/lib.rs:51:20 | 51 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/stream.rs:4:24 | 4 | #[cfg(not(all(windows, feature = "wincon")))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/stream.rs:8:20 | 8 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/buffer.rs:46:20 | 46 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/buffer.rs:58:20 | 58 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:6:20 | 6 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:19:24 | 19 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:102:28 | 102 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:108:32 | 108 | #[cfg(not(all(windows, feature = "wincon")))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:120:32 | 120 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:130:32 | 130 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:144:32 | 144 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:186:32 | 186 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:204:32 | 204 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:221:32 | 221 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:230:32 | 230 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:240:32 | 240 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:249:32 | 249 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `wincon` --> /usr/share/cargo/registry/anstream-0.6.7/src/auto.rs:259:32 | 259 | #[cfg(all(windows, feature = "wincon"))] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `auto`, `default`, and `test` = help: consider adding `wincon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: use of deprecated method `try_lock::TryLock::::try_lock_order`: This method is actually unsafe because it unsafely allows the use of weaker memory ordering. Please use try_lock_explicit instead --> /usr/share/cargo/registry/want-0.3.0/src/lib.rs:209:63 | 209 | if let Some(mut locked) = self.inner.task.try_lock_order(SeqCst, SeqCst) { | ^^^^^^^^^^^^^^ | note: the lint level is defined here --> /usr/share/cargo/registry/want-0.3.0/src/lib.rs:2:9 | 2 | #![deny(warnings)] | ^^^^^^^^ = note: `#[warn(deprecated)]` implied by `#[warn(warnings)]` warning: use of deprecated method `std::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead --> /usr/share/cargo/registry/want-0.3.0/src/lib.rs:212:52 | 212 | let old = self.inner.state.compare_and_swap( | ^^^^^^^^^^^^^^^^ warning: use of deprecated method `std::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead --> /usr/share/cargo/registry/want-0.3.0/src/lib.rs:253:26 | 253 | self.inner.state.compare_and_swap( | ^^^^^^^^^^^^^^^^ warning: use of deprecated method `try_lock::TryLock::::try_lock_order`: This method is actually unsafe because it unsafely allows the use of weaker memory ordering. Please use try_lock_explicit instead --> /usr/share/cargo/registry/want-0.3.0/src/lib.rs:352:63 | 352 | if let Some(mut locked) = self.inner.task.try_lock_order(SeqCst, SeqCst) { | ^^^^^^^^^^^^^^ warning: `want` (lib) generated 4 warnings Compiling inotify v0.9.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inotify CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/inotify-0.9.6 CARGO_PKG_AUTHORS='Hanno Braun :Félix Saparelli :Cristian Kubis :Frank Denis ' CARGO_PKG_DESCRIPTION='Idiomatic wrapper for inotify' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=ISC CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inotify CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hannobraun/inotify' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/inotify-0.9.6 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name inotify --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/inotify-0.9.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "futures-core", "stream", "tokio"))' -C metadata=ebcb9bdd76532579 -C extra-filename=-ebcb9bdd76532579 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern bitflags=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbitflags-396363951477aada.rmeta --extern inotify_sys=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libinotify_sys-70129553dad7d128.rmeta --extern libc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-d4a3f93203a5c89b.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling crossbeam-channel v0.5.11 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_channel CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/crossbeam-channel-0.5.11 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Multi-producer multi-consumer channels for message passing' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-channel' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.5.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/crossbeam-channel-0.5.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name crossbeam_channel --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/crossbeam-channel-0.5.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=777e50a7af8e401e -C extra-filename=-777e50a7af8e401e --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern crossbeam_utils=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcrossbeam_utils-50f67424c9d75ab7.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `anstream` (lib) generated 20 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=httparse CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/httparse-1.8.0 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A tiny, safe, speedy, zero-copy HTTP/1.x parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httparse CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/httparse' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/httparse-1.8.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/httparse-922582779a6ccd30/out rustc --crate-name httparse --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/httparse-1.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=a6deee696ded112f -C extra-filename=-a6deee696ded112f --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry --cfg httparse_simd` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustix CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustix-0.38.32 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/rustix-0440bfe18125dbff/out rustc --crate-name rustix --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustix-0.38.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="use-libc-auxv"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all-apis", "alloc", "cc", "default", "event", "fs", "io_uring", "itoa", "libc", "libc_errno", "linux_4_11", "linux_latest", "mm", "mount", "net", "once_cell", "param", "pipe", "process", "procfs", "pty", "rand", "runtime", "rustc-dep-of-std", "shm", "std", "stdio", "system", "termios", "thread", "time", "use-explicitly-provided-auxv", "use-libc", "use-libc-auxv"))' -C metadata=40c05de48cfb01e8 -C extra-filename=-40c05de48cfb01e8 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern bitflags=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbitflags-53ba873eaf6151cd.rmeta --extern linux_raw_sys=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblinux_raw_sys-4a1079a284b3af01.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry --cfg static_assertions --cfg linux_raw --cfg linux_like --cfg linux_kernel` warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:2:5 | 2 | httparse_simd, | ^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:11:5 | 11 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:20:5 | 20 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:29:5 | 29 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:31:9 | 31 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:32:13 | 32 | not(httparse_simd_target_feature_sse42), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:42:5 | 42 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:50:5 | 50 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:51:13 | 51 | any(not(httparse_simd_target_feature_sse42), httparse_simd_target_feature_avx2), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:51:50 | 51 | any(not(httparse_simd_target_feature_sse42), httparse_simd_target_feature_avx2), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:59:5 | 59 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:61:13 | 61 | not(httparse_simd_target_feature_sse42), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:62:9 | 62 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:73:5 | 73 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:81:5 | 81 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:83:9 | 83 | httparse_simd_target_feature_sse42, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:84:9 | 84 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:164:5 | 164 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:166:9 | 166 | httparse_simd_target_feature_sse42, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:167:9 | 167 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:177:5 | 177 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:178:5 | 178 | httparse_simd_target_feature_sse42, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:179:9 | 179 | not(httparse_simd_target_feature_avx2), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:216:5 | 216 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:217:5 | 217 | httparse_simd_target_feature_sse42, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:218:9 | 218 | not(httparse_simd_target_feature_avx2), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:227:5 | 227 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:228:5 | 228 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:284:5 | 284 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:285:5 | 285 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling http-body v0.4.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=http_body CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/http-body-0.4.5 CARGO_PKG_AUTHORS='Carl Lerche :Lucio Franco :Sean McArthur ' CARGO_PKG_DESCRIPTION='Trait representing an asynchronous, streaming, HTTP request or response body. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=http-body CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/http-body' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/http-body-0.4.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name http_body --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/http-body-0.4.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4b32a266e9d4f25a -C extra-filename=-4b32a266e9d4f25a --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern bytes=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbytes-7ed80f40a321e48c.rmeta --extern http=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhttp-c0d8cfe9d1899a44.rmeta --extern pin_project_lite=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpin_project_lite-7fe6d902d4e3b6e4.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `crossbeam-utils` (lib) generated 43 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/serde_json-04aa0db8f9829ba9/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/serde_json-b0af6b4cb42565a5/build-script-build` [serde_json 1.0.128] cargo:rerun-if-changed=build.rs [serde_json 1.0.128] cargo:rustc-check-cfg=cfg(fast_arithmetic, values("32", "64")) [serde_json 1.0.128] cargo:rustc-cfg=fast_arithmetic="64" Compiling futures-channel v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_channel CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-channel-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Channels for asynchronous communication using futures-rs. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-channel-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name futures_channel --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/futures-channel-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "futures-sink", "sink", "std", "unstable"))' -C metadata=58d0d1ec9090ef45 -C extra-filename=-58d0d1ec9090ef45 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern futures_core=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_core-0a1c3358b1bdf7b4.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:101:13 | 101 | #![cfg_attr(linux_raw, deny(unsafe_code))] | ^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `rustc_attrs` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:102:13 | 102 | #![cfg_attr(rustc_attrs, feature(rustc_attrs))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:103:13 | 103 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `wasi_ext` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:104:17 | 104 | #![cfg_attr(all(wasi_ext, target_os = "wasi", feature = "std"), feature(wasi_ext))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi_ext)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi_ext)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `core_ffi_c` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:105:13 | 105 | #![cfg_attr(core_ffi_c, feature(core_ffi_c))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_ffi_c)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_ffi_c)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `core_c_str` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:106:13 | 106 | #![cfg_attr(core_c_str, feature(core_c_str))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_c_str)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_c_str)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `alloc_c_string` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:107:36 | 107 | #![cfg_attr(all(feature = "alloc", alloc_c_string), feature(alloc_c_string))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_c_string)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_c_string)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `alloc_ffi` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:108:36 | 108 | #![cfg_attr(all(feature = "alloc", alloc_ffi), feature(alloc_ffi))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_ffi)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_ffi)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `core_intrinsics` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:113:39 | 113 | any(feature = "rustc-dep-of-std", core_intrinsics), | ^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `asm_experimental_arch` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:116:13 | 116 | #![cfg_attr(asm_experimental_arch, feature(asm_experimental_arch))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `static_assertions` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:134:17 | 134 | #[cfg(all(test, static_assertions))] | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `static_assertions` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:138:21 | 138 | #[cfg(all(test, not(static_assertions)))] | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:166:9 | 166 | all(linux_raw, feature = "use-libc-auxv"), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libc` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:167:9 | 167 | all(libc, not(any(windows, target_os = "espidf", target_os = "wasi"))) | ^^^^ help: found config with similar value: `feature = "libc"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/weak.rs:9:13 | 9 | #![cfg_attr(linux_raw, allow(unsafe_code))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libc` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:173:12 | 173 | #[cfg_attr(libc, path = "backend/libc/mod.rs")] | ^^^^ help: found config with similar value: `feature = "libc"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:174:12 | 174 | #[cfg_attr(linux_raw, path = "backend/linux_raw/mod.rs")] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `wasi` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:175:12 | 175 | #[cfg_attr(wasi, path = "backend/wasi/mod.rs")] | ^^^^ help: found config with similar value: `target_os = "wasi"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:202:12 | 202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:205:7 | 205 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:214:7 | 214 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:229:5 | 229 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:295:7 | 295 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:346:9 | 346 | all(bsd, feature = "event"), | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:347:9 | 347 | all(linux_kernel, feature = "net") | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:354:57 | 354 | #[cfg(any(feature = "process", feature = "runtime", all(bsd, feature = "event")))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:364:9 | 364 | linux_raw, | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:383:9 | 383 | linux_raw, | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/lib.rs:393:9 | 393 | all(linux_kernel, feature = "net") | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/weak.rs:118:7 | 118 | #[cfg(linux_raw)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/weak.rs:146:11 | 146 | #[cfg(not(linux_kernel))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/weak.rs:162:7 | 162 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `thumb_mode` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/arch/mod.rs:27:41 | 27 | #[cfg_attr(all(target_arch = "arm", not(thumb_mode)), path = "arm.rs")] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thumb_mode)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thumb_mode)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `thumb_mode` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/arch/mod.rs:28:37 | 28 | #[cfg_attr(all(target_arch = "arm", thumb_mode), path = "thumb.rs")] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thumb_mode)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thumb_mode)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `rustc_attrs` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:11:17 | 11 | #![cfg_attr(not(rustc_attrs), allow(unused_unsafe))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `rustc_attrs` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:50:12 | 50 | #[cfg_attr(rustc_attrs, rustc_layout_scalar_valid_range_start(0xf001))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `rustc_attrs` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:51:12 | 51 | #[cfg_attr(rustc_attrs, rustc_layout_scalar_valid_range_end(0xffff))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `core_intrinsics` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:191:15 | 191 | #[cfg(core_intrinsics)] | ^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `core_intrinsics` --> /usr/share/cargo/registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:220:15 | 220 | #[cfg(core_intrinsics)] | ^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:7:7 | 7 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:15:5 | 15 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:16:5 | 16 | netbsdlike, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:17:5 | 17 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:26:7 | 26 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:28:7 | 28 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:31:11 | 31 | #[cfg(all(apple, feature = "alloc"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:35:7 | 35 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:45:11 | 45 | #[cfg(any(linux_kernel, target_os = "freebsd"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:47:7 | 47 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:50:7 | 50 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:52:7 | 52 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:57:7 | 57 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:66:11 | 66 | #[cfg(any(apple, linux_kernel))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:66:18 | 66 | #[cfg(any(apple, linux_kernel))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:69:7 | 69 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:75:7 | 75 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:83:5 | 83 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:84:5 | 84 | netbsdlike, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:85:5 | 85 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:94:7 | 94 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:96:7 | 96 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:99:11 | 99 | #[cfg(all(apple, feature = "alloc"))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:103:7 | 103 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:113:11 | 113 | #[cfg(any(linux_kernel, target_os = "freebsd"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:115:7 | 115 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:118:7 | 118 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:120:7 | 120 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:125:7 | 125 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:134:11 | 134 | #[cfg(any(apple, linux_kernel))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:134:18 | 134 | #[cfg(any(apple, linux_kernel))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `wasi_ext` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/mod.rs:142:11 | 142 | #[cfg(all(wasi_ext, target_os = "wasi"))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi_ext)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi_ext)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/abs.rs:7:5 | 7 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/abs.rs:256:5 | 256 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:14:7 | 14 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:16:7 | 16 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:20:15 | 20 | #[cfg(not(any(apple, target_os = "espidf", target_os = "vita", target_os = "wasi")))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:274:7 | 274 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:415:7 | 415 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/at.rs:436:15 | 436 | #[cfg(not(any(apple, target_os = "espidf", target_os = "vita", target_os = "wasi")))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fcntl.rs:60:11 | 60 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fcntl.rs:67:11 | 67 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fcntl.rs:76:11 | 76 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:11:5 | 11 | netbsdlike, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:12:5 | 12 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:27:7 | 27 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:31:5 | 31 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:65:7 | 65 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:73:7 | 73 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:167:5 | 167 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `netbsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:231:5 | 231 | netbsdlike, | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:232:5 | 232 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:303:5 | 303 | apple, | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:351:7 | 351 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/fd.rs:260:15 | 260 | #[cfg(any(linux_kernel, target_os = "emscripten", target_os = "fuchsia"))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:5:7 | 5 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:14:11 | 14 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:22:7 | 22 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:34:7 | 34 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:53:11 | 53 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:61:7 | 61 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:74:11 | 74 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:77:11 | 77 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:96:7 | 96 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:134:7 | 134 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/ioctl.rs:151:7 | 151 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:14:12 | 14 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:17:16 | 17 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:18:22 | 18 | Start(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] u64), | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:25:16 | 25 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:26:20 | 26 | End(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] i64), | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:33:16 | 33 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `staged_api` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:34:24 | 34 | Current(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] i64), | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:43:15 | 43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:43:22 | 43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:43:35 | 43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:43:49 | 43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:51:15 | 51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `freebsdlike` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:51:22 | 51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: trait `AssertKinds` is never used --> /usr/share/cargo/registry/futures-channel-0.3.30/src/mpsc/mod.rs:130:7 | 130 | trait AssertKinds: Send + Sync + Clone {} | ^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:51:35 | 51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/seek_from.rs:51:49 | 51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/fs/sendfile.rs:10:7 | 10 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `apple` --> /usr/share/cargo/registry/rustix-0.38.32/src/io/ioctl.rs:19:7 | 19 | #[cfg(apple)] | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/io/read_write.rs:14:7 | 14 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/io/read_write.rs:286:7 | 286 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/io/read_write.rs:305:7 | 305 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:21:11 | 21 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:21:25 | 21 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:28:7 | 28 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:31:7 | 31 | #[cfg(bsd)] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:34:7 | 34 | #[cfg(linux_kernel)] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:37:7 | 37 | #[cfg(bsd)] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:306:7 | 306 | #[cfg(linux_raw)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:311:9 | 311 | not(linux_raw), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:319:9 | 319 | not(linux_raw), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:327:15 | 327 | #[cfg(all(not(linux_raw), target_os = "android"))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:332:5 | 332 | bsd, | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `solarish` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:343:5 | 343 | solarish, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:216:11 | 216 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:216:25 | 216 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:219:11 | 219 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:219:25 | 219 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:227:11 | 227 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:227:25 | 227 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:230:11 | 230 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:230:25 | 230 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:238:11 | 238 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:238:25 | 238 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:241:11 | 241 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:241:25 | 241 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:250:11 | 250 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:250:25 | 250 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:253:11 | 253 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/patterns.rs:253:25 | 253 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:212:15 | 212 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:212:29 | 212 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:237:15 | 237 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:237:29 | 237 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:247:15 | 247 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:247:29 | 247 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:257:15 | 257 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:257:29 | 257 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_kernel` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:267:15 | 267 | #[cfg(any(linux_kernel, bsd))] | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `bsd` --> /usr/share/cargo/registry/rustix-0.38.32/src/ioctl/mod.rs:267:29 | 267 | #[cfg(any(linux_kernel, bsd))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:4:11 | 4 | #[cfg(not(fix_y2038))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:8:11 | 8 | #[cfg(not(fix_y2038))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:12:7 | 12 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:24:11 | 24 | #[cfg(not(fix_y2038))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:29:7 | 29 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:34:5 | 34 | fix_y2038, | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `linux_raw` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:35:5 | 35 | linux_raw, | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libc` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:36:9 | 36 | all(libc, target_arch = "x86_64", target_pointer_width = "32") | ^^^^ help: found config with similar value: `feature = "libc"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:42:9 | 42 | not(fix_y2038), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libc` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:43:5 | 43 | libc, | ^^^^ help: found config with similar value: `feature = "libc"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:51:7 | 51 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:66:7 | 66 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:77:7 | 77 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fix_y2038` --> /usr/share/cargo/registry/rustix-0.38.32/src/timespec.rs:110:7 | 110 | #[cfg(fix_y2038)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `httparse` (lib) generated 30 warnings Compiling filetime v0.2.24 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=filetime CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/filetime-0.2.24 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Platform-agnostic accessors of timestamps in File metadata ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/filetime' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=filetime CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/filetime' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.24 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=24 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/filetime-0.2.24 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name filetime --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/filetime-0.2.24/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=e224f0d4ba814369 -C extra-filename=-e224f0d4ba814369 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern cfg_if=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcfg_if-00c95f23d84ee18c.rmeta --extern libc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-d4a3f93203a5c89b.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `futures-channel` (lib) generated 1 warning Compiling smawk v0.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smawk CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/smawk-0.3.1 CARGO_PKG_AUTHORS='Martin Geisler ' CARGO_PKG_DESCRIPTION='Functions for finding row-minima in a totally monotone matrix.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smawk CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/mgeisler/smawk' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/smawk-0.3.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name smawk --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/smawk-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=368c705c74b97156 -C extra-filename=-368c705c74b97156 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `bitrig` --> /usr/share/cargo/registry/filetime-0.2.24/src/unix/mod.rs:88:11 | 88 | #[cfg(target_os = "bitrig")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `bitrig` --> /usr/share/cargo/registry/filetime-0.2.24/src/unix/mod.rs:97:15 | 97 | #[cfg(not(target_os = "bitrig"))] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `emulate_second_only_system` --> /usr/share/cargo/registry/filetime-0.2.24/src/lib.rs:82:17 | 82 | if cfg!(emulate_second_only_system) { | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(emulate_second_only_system)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(emulate_second_only_system)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `ndarray` --> /usr/share/cargo/registry/smawk-0.3.1/src/lib.rs:91:7 | 91 | #[cfg(feature = "ndarray")] | ^^^^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `ndarray` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `ndarray` --> /usr/share/cargo/registry/smawk-0.3.1/src/lib.rs:94:7 | 94 | #[cfg(feature = "ndarray")] | ^^^^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `ndarray` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `ndarray` --> /usr/share/cargo/registry/smawk-0.3.1/src/lib.rs:137:7 | 137 | #[cfg(feature = "ndarray")] | ^^^^^^^^^^^^^^^^^^^ help: remove the condition | = note: no expected values for `feature` = help: consider adding `ndarray` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: variable does not need to be mutable --> /usr/share/cargo/registry/filetime-0.2.24/src/unix/linux.rs:43:17 | 43 | let mut syscallno = libc::SYS_utimensat; | ----^^^^^^^^^ | | | help: remove this `mut` | = note: `#[warn(unused_mut)]` on by default warning: `smawk` (lib) generated 3 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/itoa-1.0.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name itoa --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=2bea4361ca79a525 -C extra-filename=-2bea4361ca79a525 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Compiling strsim v0.10.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=strsim CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/strsim-0.10.0 CARGO_PKG_AUTHORS='Danny Guo ' CARGO_PKG_DESCRIPTION='Implementations of string similarity metrics. Includes Hamming, Levenshtein, OSA, Damerau-Levenshtein, Jaro, Jaro-Winkler, and Sørensen-Dice. ' CARGO_PKG_HOMEPAGE='https://github.com/dguo/strsim-rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=strsim CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dguo/strsim-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/strsim-0.10.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name strsim --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/strsim-0.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4434793ccb31110f -C extra-filename=-4434793ccb31110f --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ryu-1.0.15 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name ryu --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=50690c2d7e865137 -C extra-filename=-50690c2d7e865137 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` warning: `filetime` (lib) generated 4 warnings Compiling clap_lex v0.7.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=clap_lex CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap_lex-0.7.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Minimal, flexible command line parser' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clap_lex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/clap-rs/clap' CARGO_PKG_RUST_VERSION=1.74 CARGO_PKG_VERSION=0.7.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap_lex-0.7.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name clap_lex --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap_lex-0.7.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 '--warn=clippy::zero_sized_map_values' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--allow=clippy::multiple_bound_locations' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' '--allow=clippy::blocks_in_conditions' '--allow=clippy::assigning_clones' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=d977032f3f45f8be -C extra-filename=-d977032f3f45f8be --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling httpdate v1.0.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=httpdate CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/httpdate-1.0.2 CARGO_PKG_AUTHORS='Pyfisch ' CARGO_PKG_DESCRIPTION='HTTP date parsing and formatting' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httpdate CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyfisch/httpdate' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/httpdate-1.0.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name httpdate --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/httpdate-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=5e28ee205a040292 -C extra-filename=-5e28ee205a040292 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling tower-service v0.3.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tower_service CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tower-service-0.3.2 CARGO_PKG_AUTHORS='Tower Maintainers ' CARGO_PKG_DESCRIPTION='Trait representing an asynchronous, request / response based, client or server. ' CARGO_PKG_HOMEPAGE='https://github.com/tower-rs/tower' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tower-service CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tower-rs/tower' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tower-service-0.3.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name tower_service --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tower-service-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b33814ada3025d6b -C extra-filename=-b33814ada3025d6b --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling fastrand v2.1.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fastrand CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/fastrand-2.1.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A simple and fast random number generator' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fastrand CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/fastrand' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=2.1.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/fastrand-2.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name fastrand --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/fastrand-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=b4240564ffef210c -C extra-filename=-b4240564ffef210c --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `js` --> /usr/share/cargo/registry/fastrand-2.1.0/src/global_rng.rs:202:5 | 202 | feature = "js" | ^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, and `std` = help: consider adding `js` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `js` --> /usr/share/cargo/registry/fastrand-2.1.0/src/global_rng.rs:214:9 | 214 | not(feature = "js") | ^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, and `std` = help: consider adding `js` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `128` --> /usr/share/cargo/registry/fastrand-2.1.0/src/lib.rs:622:11 | 622 | #[cfg(target_pointer_width = "128")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = note: see for more information about checking conditional configuration Compiling anyhow v1.0.86 Compiling unicode-width v0.1.13 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anyhow-1.0.86 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Flexible concrete Error type built on std::error::Error' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anyhow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/anyhow' CARGO_PKG_RUST_VERSION=1.39 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anyhow-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anyhow-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("backtrace", "default", "std"))' -C metadata=7a188d66a9b71bf0 -C extra-filename=-7a188d66a9b71bf0 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/anyhow-7a188d66a9b71bf0 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_width CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-width-0.1.13 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='Determine displayed width of `char` and `str` types according to Unicode Standard Annex #11 rules. ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-width' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-width CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-width' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-width-0.1.13 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name unicode_width --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-width-0.1.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "no_std"))' -C metadata=447ed72b8561de8e -C extra-filename=-447ed72b8561de8e --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling clap_builder v4.5.15 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=clap_builder CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap_builder-4.5.15 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A simple to use, efficient, and full-featured Command Line Argument Parser' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clap_builder CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/clap-rs/clap' CARGO_PKG_RUST_VERSION=1.74 CARGO_PKG_VERSION=4.5.15 CARGO_PKG_VERSION_MAJOR=4 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap_builder-4.5.15 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name clap_builder --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap_builder-4.5.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--allow=clippy::multiple_bound_locations' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' '--allow=clippy::blocks_in_conditions' '--allow=clippy::assigning_clones' --cfg 'feature="color"' --cfg 'feature="error-context"' --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="suggestions"' --cfg 'feature="usage"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cargo", "color", "debug", "default", "deprecated", "env", "error-context", "help", "std", "string", "suggestions", "unicode", "unstable-doc", "unstable-ext", "unstable-styles", "unstable-v5", "usage", "wrap_help"))' -C metadata=ab2b28f79325ffa6 -C extra-filename=-ab2b28f79325ffa6 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern anstream=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libanstream-357a7d5cb990e0c3.rmeta --extern anstyle=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libanstyle-ca00ae7556c230c9.rmeta --extern clap_lex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libclap_lex-d977032f3f45f8be.rmeta --extern strsim=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libstrsim-4434793ccb31110f.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling notify v6.1.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=notify CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/notify-6.1.1 CARGO_PKG_AUTHORS='Félix Saparelli :Daniel Faust :Aron Heinecke ' CARGO_PKG_DESCRIPTION='Cross-platform filesystem notification library' CARGO_PKG_HOMEPAGE='https://github.com/notify-rs/notify' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=notify CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/notify-rs/notify.git' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=6.1.1 CARGO_PKG_VERSION_MAJOR=6 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/notify-6.1.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name notify --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/notify-6.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="crossbeam-channel"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("crossbeam-channel", "default", "manual_tests", "serde", "timing_tests"))' -C metadata=66e5e97880ea97e1 -C extra-filename=-66e5e97880ea97e1 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern crossbeam_channel=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcrossbeam_channel-777e50a7af8e401e.rmeta --extern filetime=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfiletime-e224f0d4ba814369.rmeta --extern inotify=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libinotify-ebcb9bdd76532579.rmeta --extern libc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-d4a3f93203a5c89b.rmeta --extern log=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblog-c6e95e9e6884dc2c.rmeta --extern mio=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmio-cddc2c98a81e5c04.rmeta --extern walkdir=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libwalkdir-c1c387faa9edd961.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `fastrand` (lib) generated 3 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/serde_json-23bf63e891432399/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/serde_json-b0af6b4cb42565a5/build-script-build` warning: unexpected `cfg` condition value: `macos_kqueue` --> /usr/share/cargo/registry/notify-6.1.1/src/lib.rs:213:36 | 213 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `dragonflybsd` --> /usr/share/cargo/registry/notify-6.1.1/src/lib.rs:221:5 | 221 | target_os = "dragonflybsd", | ^^^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"dragonfly"` | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `macos_kqueue` --> /usr/share/cargo/registry/notify-6.1.1/src/lib.rs:222:30 | 222 | all(target_os = "macos", feature = "macos_kqueue") | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `macos_kqueue` --> /usr/share/cargo/registry/notify-6.1.1/src/lib.rs:230:36 | 230 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `dragonflybsd` --> /usr/share/cargo/registry/notify-6.1.1/src/lib.rs:237:5 | 237 | target_os = "dragonflybsd", | ^^^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"dragonfly"` | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `macos_kqueue` --> /usr/share/cargo/registry/notify-6.1.1/src/lib.rs:239:30 | 239 | all(target_os = "macos", feature = "macos_kqueue") | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `macos_kqueue` --> /usr/share/cargo/registry/notify-6.1.1/src/lib.rs:373:36 | 373 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `dragonflybsd` --> /usr/share/cargo/registry/notify-6.1.1/src/lib.rs:383:5 | 383 | target_os = "dragonflybsd", | ^^^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"dragonfly"` | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `macos_kqueue` --> /usr/share/cargo/registry/notify-6.1.1/src/lib.rs:384:30 | 384 | all(target_os = "macos", feature = "macos_kqueue") | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `dragonflybsd` --> /usr/share/cargo/registry/notify-6.1.1/src/lib.rs:396:5 | 396 | target_os = "dragonflybsd" | ^^^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"dragonfly"` | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration [serde_json 1.0.128] cargo:rerun-if-changed=build.rs [serde_json 1.0.128] cargo:rustc-check-cfg=cfg(fast_arithmetic, values("32", "64")) [serde_json 1.0.128] cargo:rustc-cfg=fast_arithmetic="64" Compiling csv-core v0.1.11 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=csv_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/csv-core-0.1.11 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Bare bones CSV parsing with no_std support.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/rust-csv' CARGO_PKG_LICENSE=Unlicense/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=csv-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/rust-csv' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/csv-core-0.1.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name csv_core --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/csv-core-0.1.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "libc"))' -C metadata=79ac1d251616a532 -C extra-filename=-79ac1d251616a532 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern memchr=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmemchr-38da9a91bfa76690.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anyhow-1.0.86 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Flexible concrete Error type built on std::error::Error' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anyhow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/anyhow' CARGO_PKG_RUST_VERSION=1.39 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/anyhow-2fc665d23c03091a/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/anyhow-7a188d66a9b71bf0/build-script-build` [anyhow 1.0.86] cargo:rerun-if-changed=build/probe.rs [anyhow 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(anyhow_nightly_testing) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(anyhow_no_fmt_arguments_as_str) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(anyhow_no_ptr_addr_of) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(anyhow_no_unsafe_op_in_unsafe_fn_lint) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(doc_cfg) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(error_generic_member_access) [anyhow 1.0.86] cargo:rustc-check-cfg=cfg(std_backtrace) [anyhow 1.0.86] cargo:rustc-cfg=std_backtrace Compiling difflib v0.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=difflib CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/difflib-0.4.0 CARGO_PKG_AUTHORS='Dima Kudosh ' CARGO_PKG_DESCRIPTION='Port of Python'\''s difflib library to Rust.' CARGO_PKG_HOMEPAGE='https://github.com/DimaKudosh/difflib' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=difflib CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/DimaKudosh/difflib' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/difflib-0.4.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name difflib --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/difflib-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=904e73a112bef5e9 -C extra-filename=-904e73a112bef5e9 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling semver v1.0.21 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/semver-1.0.21 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser and evaluator for Cargo'\''s flavor of Semantic Versioning' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=semver CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/semver' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.21 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=21 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/semver-1.0.21 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/semver-1.0.21/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=e99cfee341109adc -C extra-filename=-e99cfee341109adc --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/semver-e99cfee341109adc -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn` warning: use of deprecated method `core::str::::trim_right`: superseded by `trim_end` --> /usr/share/cargo/registry/difflib-0.4.0/src/differ.rs:271:52 | 271 | first_tags = first_tags.split_at(common).1.trim_right(); | ^^^^^^^^^^ | = note: `#[warn(deprecated)]` on by default help: replace the use of the deprecated method | 271 | first_tags = first_tags.split_at(common).1.trim_end(); | ~~~~~~~~ warning: use of deprecated method `core::str::::trim_right`: superseded by `trim_end` --> /usr/share/cargo/registry/difflib-0.4.0/src/differ.rs:272:54 | 272 | second_tags = second_tags.split_at(common).1.trim_right(); | ^^^^^^^^^^ | help: replace the use of the deprecated method | 272 | second_tags = second_tags.split_at(common).1.trim_end(); | ~~~~~~~~ warning: variable does not need to be mutable --> /usr/share/cargo/registry/difflib-0.4.0/src/sequencematcher.rs:117:17 | 117 | let mut counter = second_sequence_elements | ----^^^^^^^ | | | help: remove this `mut` | = note: `#[warn(unused_mut)]` on by default Compiling lazy_static v1.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=lazy_static CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/lazy_static-1.4.0 CARGO_PKG_AUTHORS='Marvin Löbel ' CARGO_PKG_DESCRIPTION='A macro for declaring lazily evaluated statics in Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lazy_static CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/lazy-static.rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/lazy_static-1.4.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name lazy_static --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("spin", "spin_no_std"))' -C metadata=2923588eea15f507 -C extra-filename=-2923588eea15f507 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling whoami v1.4.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=whoami CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/whoami-1.4.1 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Retrieve the current user and environment.' CARGO_PKG_HOMEPAGE='https://github.com/ardaku/whoami/blob/stable/CHANGELOG.md' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=whoami CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/ardaku/whoami' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/whoami-1.4.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name whoami --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/whoami-1.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "wasm-bindgen", "web", "web-sys"))' -C metadata=a1db144da18970a9 -C extra-filename=-a1db144da18970a9 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `daku` --> /usr/share/cargo/registry/whoami-1.4.1/src/lib.rs:80:40 | 80 | #[cfg_attr(all(target_arch = "wasm32", target_os = "daku"), path = "fake.rs")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `daku` --> /usr/share/cargo/registry/whoami-1.4.1/src/lib.rs:88:13 | 88 | not(target_os = "daku"), | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `daku` --> /usr/share/cargo/registry/whoami-1.4.1/src/lib.rs:98:13 | 98 | not(target_os = "daku"), | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `bitrig` --> /usr/share/cargo/registry/whoami-1.4.1/src/unix.rs:518:5 | 518 | target_os = "bitrig", | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `bitrig` --> /usr/share/cargo/registry/whoami-1.4.1/src/unix.rs:531:5 | 531 | target_os = "bitrig", | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `bitrig` --> /usr/share/cargo/registry/whoami-1.4.1/src/unix.rs:31:9 | 31 | target_os = "bitrig", | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `bitrig` --> /usr/share/cargo/registry/whoami-1.4.1/src/unix.rs:40:9 | 40 | target_os = "bitrig", | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `bitrig` --> /usr/share/cargo/registry/whoami-1.4.1/src/unix.rs:52:9 | 52 | target_os = "bitrig", | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `bitrig` --> /usr/share/cargo/registry/whoami-1.4.1/src/unix.rs:61:9 | 61 | target_os = "bitrig", | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: `syn` (lib) generated 882 warnings (90 duplicates) Compiling openssl-macros v0.1.0 warning: `whoami` (lib) generated 9 warnings Compiling base64 v0.21.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_macros CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-macros-0.1.0 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Internal macros used by the openssl crate.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-macros CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-macros-0.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name openssl_macros --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-macros-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=3b1fa20d16eea36d -C extra-filename=-3b1fa20d16eea36d --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libproc_macro2-09799fb951d9956a.rlib --extern quote=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libquote-187ba07c11c6be9d.rlib --extern syn=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libsyn-87a2f23c93741b6e.rlib --extern proc_macro --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=base64 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/base64-0.21.7 CARGO_PKG_AUTHORS='Alice Maz :Marshall Pierce ' CARGO_PKG_DESCRIPTION='encodes and decodes base64 as bytes or utf8' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=base64 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/marshallpierce/rust-base64' CARGO_PKG_RUST_VERSION=1.48.0 CARGO_PKG_VERSION=0.21.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=21 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/base64-0.21.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name base64 --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/base64-0.21.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=f84985fd9ed0d900 -C extra-filename=-f84985fd9ed0d900 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/base64-0.21.7/src/lib.rs:223:13 | 223 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::cast_lossless))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, and `std` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration note: the lint level is defined here --> /usr/share/cargo/registry/base64-0.21.7/src/lib.rs:232:5 | 232 | warnings | ^^^^^^^^ = note: `#[warn(unexpected_cfgs)]` implied by `#[warn(warnings)]` warning: `difflib` (lib) generated 3 warnings Compiling tokio-util v0.7.10 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tokio_util CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tokio-util-0.7.10 CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='Additional utilities for working with Tokio. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tokio-util CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tokio' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.7.10 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=10 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tokio-util-0.7.10 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name tokio_util --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tokio-util-0.7.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="codec"' --cfg 'feature="default"' --cfg 'feature="io"' --cfg 'feature="tracing"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("__docs_rs", "codec", "compat", "default", "full", "futures-io", "futures-util", "hashbrown", "io", "io-util", "net", "rt", "slab", "time", "tracing"))' -C metadata=fe178567a52ac9e2 -C extra-filename=-fe178567a52ac9e2 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern bytes=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbytes-7ed80f40a321e48c.rmeta --extern futures_core=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_core-0a1c3358b1bdf7b4.rmeta --extern futures_sink=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_sink-f89c3844747cbe05.rmeta --extern pin_project_lite=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpin_project_lite-7fe6d902d4e3b6e4.rmeta --extern tokio=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtokio-48a429ba2bc69bb6.rmeta --extern tracing=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtracing-43f32264eb845c53.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `8` --> /usr/share/cargo/registry/tokio-util-0.7.10/src/codec/length_delimited.rs:638:9 | 638 | target_pointer_width = "8", | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: `base64` (lib) generated 1 warning Compiling tempfile v3.10.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tempfile CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tempfile-3.10.1 CARGO_PKG_AUTHORS='Steven Allen :The Rust Project Developers:Ashley Mannix :Jason White ' CARGO_PKG_DESCRIPTION='A library for managing temporary files and directories.' CARGO_PKG_HOMEPAGE='https://stebalien.com/projects/tempfile-rs/' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tempfile CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Stebalien/tempfile' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=3.10.1 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tempfile-3.10.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name tempfile --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tempfile-3.10.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("nightly"))' -C metadata=c36629fcf913bec8 -C extra-filename=-c36629fcf913bec8 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern cfg_if=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcfg_if-00c95f23d84ee18c.rmeta --extern fastrand=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfastrand-b4240564ffef210c.rmeta --extern rustix=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/librustix-40c05de48cfb01e8.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-0.10.64 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/openssl-3e8c898b9140b090/out rustc --crate-name openssl --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/openssl-0.10.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "default", "v101", "v102", "v110", "v111", "vendored"))' -C metadata=22ba20b12e2b962d -C extra-filename=-22ba20b12e2b962d --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern bitflags=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbitflags-53ba873eaf6151cd.rmeta --extern cfg_if=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcfg_if-00c95f23d84ee18c.rmeta --extern foreign_types=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libforeign_types-7abc5fc8d1162934.rmeta --extern libc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-d4a3f93203a5c89b.rmeta --extern once_cell=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libonce_cell-675b6e3c6587f2bb.rmeta --extern openssl_macros=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libopenssl_macros-3b1fa20d16eea36d.so --extern ffi=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_sys-838878759c1f2ae1.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` Compiling dirty-tracker v0.3.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=dirty_tracker CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/dirty-tracker-0.3.0 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='Track which files have changed' CARGO_PKG_HOMEPAGE='https://github.com/jelmer/dirty-tracker-rs' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=dirty-tracker CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jelmer/dirty-tracker-rs.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/dirty-tracker-0.3.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name dirty_tracker --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/dirty-tracker-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=60d4adfc550f956f -C extra-filename=-60d4adfc550f956f --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern notify=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libnotify-66e5e97880ea97e1.rmeta --extern tempfile=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtempfile-c36629fcf913bec8.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling lazy-regex-proc_macros v2.4.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=lazy_regex_proc_macros CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/lazy-regex-proc_macros-2.4.1 CARGO_PKG_AUTHORS='Canop ' CARGO_PKG_DESCRIPTION='proc macros for the lazy_regex crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lazy-regex-proc_macros CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.4.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/lazy-regex-proc_macros-2.4.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name lazy_regex_proc_macros --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/lazy-regex-proc_macros-2.4.1/mod.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=d8113159e857368a -C extra-filename=-d8113159e857368a --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libproc_macro2-09799fb951d9956a.rlib --extern quote=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libquote-187ba07c11c6be9d.rlib --extern regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libregex-178b485ef0da8eee.rlib --extern syn=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libsyn-87a2f23c93741b6e.rlib --extern proc_macro --cap-lints warn` Compiling unicode-linebreak v0.1.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-linebreak-0.1.4 CARGO_PKG_AUTHORS='Axel Forsman ' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Line Breaking Algorithm' CARGO_PKG_HOMEPAGE='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-linebreak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-linebreak-0.1.4 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-linebreak-0.1.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=8fea2f6be57a6873 -C extra-filename=-8fea2f6be57a6873 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/unicode-linebreak-8fea2f6be57a6873 -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern hashbrown=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libhashbrown-dd44d3ed2cb00fa5.rlib --extern regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libregex-178b485ef0da8eee.rlib --cap-lints warn` Compiling h2 v0.4.4 warning: `futures-util` (lib) generated 10 warnings Compiling rustls-pemfile v1.0.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=h2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/h2-0.4.4 CARGO_PKG_AUTHORS='Carl Lerche :Sean McArthur ' CARGO_PKG_DESCRIPTION='An HTTP/2 client and server' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=h2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/h2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.4.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/h2-0.4.4 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name h2 --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/h2-0.4.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("stream", "unstable"))' -C metadata=ce8f9990c3596812 -C extra-filename=-ce8f9990c3596812 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern bytes=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbytes-7ed80f40a321e48c.rmeta --extern fnv=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfnv-e2d103851cc23433.rmeta --extern futures_core=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_core-0a1c3358b1bdf7b4.rmeta --extern futures_sink=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_sink-f89c3844747cbe05.rmeta --extern futures_util=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_util-155d63cc7a29e44b.rmeta --extern http=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhttp-c0d8cfe9d1899a44.rmeta --extern indexmap=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libindexmap-f135efcb772dd98d.rmeta --extern slab=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libslab-1c77471329962526.rmeta --extern tokio=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtokio-48a429ba2bc69bb6.rmeta --extern tokio_util=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtokio_util-fe178567a52ac9e2.rmeta --extern tracing=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtracing-43f32264eb845c53.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustls_pemfile CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustls-pemfile-1.0.3 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Basic .pem file parser for keys and certificates' CARGO_PKG_HOMEPAGE='https://github.com/rustls/pemfile' CARGO_PKG_LICENSE='Apache-2.0 OR ISC OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustls-pemfile CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rustls/pemfile' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustls-pemfile-1.0.3 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name rustls_pemfile --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/rustls-pemfile-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f396e09f6fabbce3 -C extra-filename=-f396e09f6fabbce3 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern base64=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbase64-f84985fd9ed0d900.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `tokio-util` (lib) generated 1 warning Compiling ctor v0.1.26 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ctor CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ctor-0.1.26 CARGO_PKG_AUTHORS='Matt Mastracci ' CARGO_PKG_DESCRIPTION='__attribute__((constructor)) for Rust' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ctor CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/mmastrac/rust-ctor' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.26 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=26 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ctor-0.1.26 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name ctor --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ctor-0.1.26/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=99b565e845ca5050 -C extra-filename=-99b565e845ca5050 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern quote=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libquote-187ba07c11c6be9d.rlib --extern syn=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libsyn-87a2f23c93741b6e.rlib --extern proc_macro --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/semver-1.0.21 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser and evaluator for Cargo'\''s flavor of Semantic Versioning' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=semver CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/semver' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.21 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=21 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/semver-5b229d39426d9185/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/semver-e99cfee341109adc/build-script-build` [semver 1.0.21] cargo:rerun-if-changed=build.rs warning: `notify` (lib) generated 10 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=anyhow CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anyhow-1.0.86 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Flexible concrete Error type built on std::error::Error' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anyhow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/anyhow' CARGO_PKG_RUST_VERSION=1.39 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anyhow-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/anyhow-2fc665d23c03091a/out rustc --crate-name anyhow --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/anyhow-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("backtrace", "default", "std"))' -C metadata=d314f612f7722c35 -C extra-filename=-d314f612f7722c35 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry --cfg std_backtrace --check-cfg 'cfg(anyhow_nightly_testing)' --check-cfg 'cfg(anyhow_no_fmt_arguments_as_str)' --check-cfg 'cfg(anyhow_no_ptr_addr_of)' --check-cfg 'cfg(anyhow_no_unsafe_op_in_unsafe_fn_lint)' --check-cfg 'cfg(doc_cfg)' --check-cfg 'cfg(error_generic_member_access)' --check-cfg 'cfg(std_backtrace)'` Compiling encoding_rs v0.8.33 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_rs CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/encoding_rs-0.8.33 CARGO_PKG_AUTHORS='Henri Sivonen ' CARGO_PKG_DESCRIPTION='A Gecko-oriented implementation of the Encoding Standard' CARGO_PKG_HOMEPAGE='https://docs.rs/encoding_rs/' CARGO_PKG_LICENSE='(Apache-2.0 OR MIT) AND BSD-3-Clause' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding_rs CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hsivonen/encoding_rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.33 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=33 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/encoding_rs-0.8.33 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name encoding_rs --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "fast-big5-hanzi-encode", "fast-gb-hanzi-encode", "fast-hangul-encode", "fast-hanja-encode", "fast-kanji-encode", "fast-legacy-encode", "less-slow-big5-hanzi-encode", "less-slow-gb-hanzi-encode", "less-slow-kanji-encode", "serde"))' -C metadata=b563671927c91cac -C extra-filename=-b563671927c91cac --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern cfg_if=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcfg_if-00c95f23d84ee18c.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `rustix` (lib) generated 177 warnings Compiling toml_datetime v0.6.8 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=toml_datetime CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/toml_datetime-0.6.8 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A TOML-compatible datetime type' CARGO_PKG_HOMEPAGE='https://github.com/toml-rs/toml' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=toml_datetime CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/toml-rs/toml' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.6.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/toml_datetime-0.6.8 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name toml_datetime --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/toml_datetime-0.6.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde"))' -C metadata=b975017ef0db6a4f -C extra-filename=-b975017ef0db6a4f --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `fuzzing` --> /usr/share/cargo/registry/h2-0.4.4/src/lib.rs:132:7 | 132 | #[cfg(fuzzing)] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/lib.rs:11:5 | 11 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/lib.rs:692:13 | 692 | #![cfg_attr(feature = "simd-accel", feature(core_intrinsics))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/lib.rs:703:5 | 703 | feature = "simd-accel", | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/lib.rs:728:5 | 728 | feature = "simd-accel", | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/macros.rs:689:16 | 689 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | ::: /usr/share/cargo/registry/encoding_rs-0.8.33/src/euc_jp.rs:77:5 | 77 | / euc_jp_decoder_functions!( 78 | | { 79 | | let trail_minus_offset = byte.wrapping_sub(0xA1); 80 | | // Fast-track Hiragana (60% according to Lunde) ... | 220 | | handle 221 | | ); | |_____- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `euc_jp_decoder_function` which comes from the expansion of the macro `euc_jp_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/macros.rs:364:16 | 364 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | ::: /usr/share/cargo/registry/encoding_rs-0.8.33/src/gb18030.rs:111:5 | 111 | / gb18030_decoder_functions!( 112 | | { 113 | | // If first is between 0x81 and 0xFE, inclusive, 114 | | // subtract offset 0x81. ... | 294 | | handle, 295 | | 'outermost); | |___________________- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `gb18030_decoder_function` which comes from the expansion of the macro `gb18030_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:377:5 | 377 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:398:5 | 398 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/utf_8.rs:229:12 | 229 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cyclomatic_complexity))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/utf_8.rs:606:12 | 606 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/utf_8.rs:19:14 | 19 | if #[cfg(feature = "simd-accel")] { | ^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/x_user_defined.rs:15:14 | 15 | if #[cfg(feature = "simd-accel")] { | ^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/x_user_defined.rs:72:15 | 72 | #[cfg(not(feature = "simd-accel"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/x_user_defined.rs:102:11 | 102 | #[cfg(feature = "simd-accel")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:25:5 | 25 | feature = "simd-accel", | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:35:14 | 35 | if #[cfg(feature = "simd-accel")] { | ^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:881:18 | 881 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "aarch64"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:909:25 | 909 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:952:25 | 952 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1214:18 | 1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `disabled` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1214:68 | 1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1242:25 | 1242 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1375:20 | 1375 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1418:18 | 1418 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"))))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1420:25 | 1420 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:183:13 | 183 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 1481 | basic_latin_alu!(ascii_to_basic_latin, u8, u16, ascii_to_basic_latin_stride_alu); | -------------------------------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:183:13 | 183 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 1482 | basic_latin_alu!(basic_latin_to_ascii, u16, u8, basic_latin_to_ascii_stride_alu); | -------------------------------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:282:13 | 282 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 1483 | latin1_alu!(unpack_latin1, u8, u16, unpack_latin1_stride_alu); | ------------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:282:13 | 282 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 1484 | latin1_alu!(pack_latin1, u16, u8, pack_latin1_stride_alu); | --------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:91:20 | 91 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 1485 | ascii_alu!(ascii_to_ascii, u8, u8, ascii_to_ascii_stride); | --------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `ascii_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/data.rs:425:12 | 425 | #[cfg_attr(feature = "cargo-clippy", allow(unreadable_literal))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:20:5 | 20 | feature = "simd-accel", | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:30:5 | 30 | feature = "simd-accel", | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:222:11 | 222 | #[cfg(not(feature = "simd-accel"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:231:7 | 231 | #[cfg(feature = "simd-accel")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:121:11 | 121 | #[cfg(feature = "simd-accel")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:142:11 | 142 | #[cfg(feature = "simd-accel")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:177:15 | 177 | #[cfg(not(feature = "simd-accel"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:1151:16 | 1151 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:1185:16 | 1185 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:322:12 | 322 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:696:12 | 696 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if, cyclomatic_complexity))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:1126:12 | 1126 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:48:14 | 48 | if #[cfg(feature = "simd-accel")] { | ^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:235:18 | 235 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:86:20 | 86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 308 | by_unit_check_alu!(is_ascii_impl, u8, 0x80, ASCII_MASK); | ------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:86:20 | 86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 309 | by_unit_check_alu!(is_basic_latin_impl, u16, 0x80, BASIC_LATIN_MASK); | -------------------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:86:20 | 86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 310 | by_unit_check_alu!(is_utf16_latin1_impl, u16, 0x100, LATIN1_MASK); | ----------------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:367:18 | 367 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:456:18 | 456 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:506:18 | 506 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:577:20 | 577 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fuzzing` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:44:32 | 44 | ($($arg:tt)*) => (if !cfg!(fuzzing) { debug_assert!($($arg)*); }) | ^^^^^^^ ... 1919 | non_fuzz_debug_assert!(is_utf8_latin1(src)); | ------------------------------------------- in this macro invocation | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `non_fuzz_debug_assert` (in Nightly builds, run with -Z macro-backtrace for more info) Compiling sync_wrapper v0.1.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=sync_wrapper CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/sync_wrapper-0.1.2 CARGO_PKG_AUTHORS='Actyx AG ' CARGO_PKG_DESCRIPTION='A tool for enlisting the compiler’s help in proving the absence of concurrency' CARGO_PKG_HOMEPAGE='https://docs.rs/sync_wrapper' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=sync_wrapper CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Actyx/sync_wrapper' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/sync_wrapper-0.1.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name sync_wrapper --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/sync_wrapper-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("futures", "futures-core"))' -C metadata=dc003d28e6b56ae1 -C extra-filename=-dc003d28e6b56ae1 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:131:7 | 131 | #[cfg(ossl300)] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:26:13 | 26 | all(not(boringssl), not(osslconf = "OPENSSL_NO_DEPRECATED_3_0")), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:26:29 | 26 | all(not(boringssl), not(osslconf = "OPENSSL_NO_DEPRECATED_3_0")), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:148:15 | 148 | #[cfg(all(not(libressl), not(osslconf = "OPENSSL_NO_CMS")))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:148:30 | 148 | #[cfg(all(not(libressl), not(osslconf = "OPENSSL_NO_CMS")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CMS"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CMS\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:157:11 | 157 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:161:15 | 161 | #[cfg(not(any(libressl, ossl300)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:161:25 | 161 | #[cfg(not(any(libressl, ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:164:7 | 164 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:55:9 | 55 | not(boringssl), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:170:11 | 170 | #[cfg(not(osslconf = "OPENSSL_NO_OCSP"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCSP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCSP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:174:11 | 174 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:24:9 | 24 | not(boringssl), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:178:7 | 178 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:39:9 | 39 | not(boringssl), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:192:7 | 192 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:194:11 | 194 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:197:7 | 197 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:199:11 | 199 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:233:7 | 233 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/bio.rs:77:18 | 77 | if #[cfg(any(ossl102, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bio.rs:77:27 | 77 | if #[cfg(any(ossl102, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bio.rs:70:15 | 70 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:68:11 | 68 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:158:11 | 158 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:159:11 | 159 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:80:14 | 80 | if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:169:11 | 169 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:169:20 | 169 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:232:11 | 232 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:232:20 | 232 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:241:11 | 241 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:241:20 | 241 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:250:11 | 250 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:250:20 | 250 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:259:11 | 259 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:259:20 | 259 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:266:11 | 266 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:266:20 | 266 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:273:11 | 273 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:273:20 | 273 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:370:11 | 370 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:370:20 | 370 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:379:11 | 379 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:379:20 | 379 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:388:11 | 388 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:388:20 | 388 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:397:11 | 397 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:397:20 | 397 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:404:11 | 404 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:404:20 | 404 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:411:11 | 411 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:411:20 | 411 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:741:18 | 741 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:741:27 | 741 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:741:40 | 741 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:202:15 | 202 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:202:24 | 202 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:218:15 | 218 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:218:24 | 218 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:357:15 | 357 | #[cfg(any(ossl111, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:357:24 | 357 | #[cfg(any(ossl111, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:700:11 | 700 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:764:11 | 764 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:40:18 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:40:27 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:46:21 | 46 | } else if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:114:11 | 114 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:220:15 | 220 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:340:15 | 340 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:340:24 | 340 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:340:35 | 340 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:347:15 | 347 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:347:24 | 347 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:347:35 | 347 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:403:15 | 403 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:760:15 | 760 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:784:15 | 784 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:850:15 | 850 | #[cfg(any(ossl110, libressl340, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:850:24 | 850 | #[cfg(any(ossl110, libressl340, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:850:37 | 850 | #[cfg(any(ossl110, libressl340, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:903:11 | 903 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:910:11 | 910 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:920:11 | 920 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:942:11 | 942 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:989:15 | 989 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1003:15 | 1003 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1017:15 | 1017 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1031:15 | 1031 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1045:15 | 1045 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1059:15 | 1059 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1073:15 | 1073 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1087:15 | 1087 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:3:7 | 3 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:5:7 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:7:7 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:13:7 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:16:7 | 16 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:20:18 | 20 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:20:29 | 20 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling winnow v0.6.18 warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:20:38 | 20 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:43:14 | 43 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:136:11 | 136 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:164:15 | 164 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:169:15 | 169 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:178:15 | 178 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:183:15 | 183 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:188:15 | 188 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:197:15 | 197 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:207:15 | 207 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:207:28 | 207 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:213:11 | 213 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:219:11 | 219 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:236:15 | 236 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:245:15 | 245 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:254:15 | 254 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=winnow CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/winnow-0.6.18 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A byte-oriented, zero-copy, parser combinators library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=winnow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/winnow-rs/winnow' CARGO_PKG_RUST_VERSION=1.65.0 CARGO_PKG_VERSION=0.6.18 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=18 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/winnow-0.6.18 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name winnow --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/winnow-0.6.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--allow=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::uninlined_format_args' '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "simd", "std", "unstable-doc", "unstable-recover"))' -C metadata=82de552de598d8f4 -C extra-filename=-82de552de598d8f4 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:264:15 | 264 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:264:28 | 264 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:270:11 | 270 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:276:11 | 276 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:293:15 | 293 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:302:15 | 302 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:311:15 | 311 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:321:15 | 321 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:321:28 | 321 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:327:11 | 327 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:333:11 | 333 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:338:15 | 338 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:343:15 | 343 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:348:15 | 348 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:353:15 | 353 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:378:15 | 378 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:383:15 | 383 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:388:15 | 388 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:393:15 | 393 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:398:15 | 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:403:15 | 403 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:408:15 | 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:413:15 | 413 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:418:15 | 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:423:15 | 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:428:15 | 428 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:433:15 | 433 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:438:15 | 438 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:443:15 | 443 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:448:15 | 448 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:453:15 | 453 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:458:15 | 458 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:463:15 | 463 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:468:15 | 468 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:473:15 | 473 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:478:15 | 478 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:483:15 | 483 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:488:15 | 488 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:493:15 | 493 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:498:19 | 498 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:498:28 | 498 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:498:46 | 498 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:503:19 | 503 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:503:28 | 503 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:503:46 | 503 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:508:15 | 508 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:513:15 | 513 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:518:15 | 518 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:523:15 | 523 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:528:19 | 528 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:528:28 | 528 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:528:46 | 528 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:533:19 | 533 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:533:28 | 533 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:533:46 | 533 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:538:19 | 538 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:538:28 | 538 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:538:46 | 538 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:543:19 | 543 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:543:28 | 543 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:543:46 | 543 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:548:19 | 548 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:548:28 | 548 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:548:46 | 548 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:55:11 | 55 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:58:7 | 58 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:85:7 | 85 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:68:14 | 68 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:205:15 | 205 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:262:15 | 262 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:336:15 | 336 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:394:11 | 394 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:436:11 | 436 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:535:11 | 535 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:46:23 | 46 | #[cfg(all(not(libressl), not(ossl101)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:46:38 | 46 | #[cfg(all(not(libressl), not(ossl101)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:48:23 | 48 | #[cfg(all(not(libressl), not(ossl101), not(ossl102)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:48:38 | 48 | #[cfg(all(not(libressl), not(ossl101), not(ossl102)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:48:52 | 48 | #[cfg(all(not(libressl), not(ossl101), not(ossl102)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/conf.rs:11:11 | 11 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/conf.rs:64:11 | 64 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/derive.rs:98:11 | 98 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:272:18 | 272 | if #[cfg(any(ossl110, libressl270, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:272:27 | 272 | if #[cfg(any(ossl110, libressl270, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:272:40 | 272 | if #[cfg(any(ossl110, libressl270, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:158:15 | 158 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:158:24 | 158 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:168:15 | 168 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:168:24 | 168 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:178:15 | 178 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:178:24 | 178 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:10:11 | 10 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:189:7 | 189 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:191:11 | 191 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:318:18 | 318 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:318:27 | 318 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:318:40 | 318 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:497:18 | 497 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:497:27 | 497 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:497:40 | 497 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:33:18 | 33 | if #[cfg(not(boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:198:15 | 198 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:243:11 | 243 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:476:15 | 476 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:522:15 | 522 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:522:24 | 522 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:522:35 | 522 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:589:15 | 589 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:665:15 | 665 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ecdsa.rs:113:18 | 113 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/ecdsa.rs:113:27 | 113 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ecdsa.rs:113:40 | 113 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:42:11 | 42 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:42:20 | 42 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:151:15 | 151 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:151:24 | 151 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:169:15 | 169 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:169:24 | 169 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:355:15 | 355 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:355:24 | 355 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:373:15 | 373 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:373:24 | 373 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:21:7 | 21 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:30:11 | 30 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:32:7 | 32 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:343:14 | 343 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:192:11 | 192 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:205:15 | 205 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:130:35 | 130 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:136:31 | 136 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:456:7 | 456 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:46:18 | 46 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:46:27 | 46 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:46:38 | 46 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:101:15 | 101 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:130:15 | 130 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:130:24 | 130 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:135:15 | 135 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:135:24 | 135 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:140:15 | 140 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:140:24 | 140 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:145:15 | 145 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:145:24 | 145 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:150:11 | 150 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:155:11 | 155 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:160:15 | 160 | #[cfg(not(osslconf = "OPENSSL_NO_RMD160"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RMD160"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RMD160\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:165:19 | 165 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:165:28 | 165 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:165:46 | 165 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:318:11 | 318 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:298:23 | 298 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:300:19 | 300 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:3:7 | 3 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:5:7 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:7:7 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:13:7 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:15:7 | 15 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:19:14 | 19 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:97:11 | 97 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:118:15 | 118 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:153:15 | 153 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:153:24 | 153 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:159:15 | 159 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:159:24 | 159 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:165:15 | 165 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:165:24 | 165 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:171:15 | 171 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:171:24 | 171 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:177:11 | 177 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:183:11 | 183 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:189:15 | 189 | #[cfg(not(osslconf = "OPENSSL_NO_RMD160"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RMD160"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RMD160\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:195:19 | 195 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:195:28 | 195 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:195:46 | 195 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:96:18 | 96 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:96:27 | 96 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:96:38 | 96 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:261:11 | 261 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:328:11 | 328 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:347:11 | 347 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:368:11 | 368 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:392:11 | 392 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:123:15 | 123 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:127:15 | 127 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:218:15 | 218 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:218:24 | 218 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:220:15 | 220 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:220:24 | 220 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:222:15 | 222 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:222:24 | 222 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:224:15 | 224 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:224:24 | 224 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1079:11 | 1079 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1081:15 | 1081 | #[cfg(any(ossl111, libressl291))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1081:24 | 1081 | #[cfg(any(ossl111, libressl291))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1083:15 | 1083 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1083:24 | 1083 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1085:15 | 1085 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1085:24 | 1085 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1087:15 | 1087 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1087:24 | 1087 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1089:15 | 1089 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1089:24 | 1089 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1091:11 | 1091 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1093:11 | 1093 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1095:15 | 1095 | #[cfg(any(ossl110, libressl271))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1095:24 | 1095 | #[cfg(any(ossl110, libressl271))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:9:11 | 9 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:105:23 | 105 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:135:15 | 135 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:197:15 | 197 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:260:23 | 260 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:1:11 | 1 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:4:11 | 4 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:10:11 | 10 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:32:11 | 32 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:118:15 | 118 | #[cfg(all(any(ossl110, boringssl), not(osslconf = "OPENSSL_NO_SCRYPT")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:118:24 | 118 | #[cfg(all(any(ossl110, boringssl), not(osslconf = "OPENSSL_NO_SCRYPT")))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:118:40 | 118 | #[cfg(all(any(ossl110, boringssl), not(osslconf = "OPENSSL_NO_SCRYPT")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SCRYPT"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SCRYPT\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs7.rs:78:23 | 78 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs7.rs:78:32 | 78 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs7.rs:78:41 | 78 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:44:7 | 44 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:50:11 | 50 | #[cfg(any(ossl110, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:50:20 | 50 | #[cfg(any(ossl110, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:50:31 | 50 | #[cfg(any(ossl110, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:881:11 | 881 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:817:18 | 817 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:817:29 | 817 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:817:38 | 817 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:81:15 | 81 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:81:24 | 81 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:81:37 | 81 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:83:15 | 83 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:85:15 | 85 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:89:11 | 89 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:92:11 | 92 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:95:15 | 95 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:95:24 | 95 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:95:35 | 95 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:98:15 | 98 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:98:24 | 98 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:98:35 | 98 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:100:11 | 100 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:102:15 | 102 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:102:24 | 102 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:102:35 | 102 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:104:11 | 104 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:106:11 | 106 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:244:15 | 244 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:244:24 | 244 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:267:15 | 267 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:267:24 | 267 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:267:35 | 267 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:318:15 | 318 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:318:24 | 318 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:318:35 | 318 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:386:23 | 386 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:391:19 | 391 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:393:19 | 393 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:435:15 | 435 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:447:19 | 447 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:447:31 | 447 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:482:15 | 482 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:503:19 | 503 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:503:31 | 503 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:513:15 | 513 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:513:24 | 513 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:513:35 | 513 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:543:15 | 543 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:543:24 | 543 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:543:35 | 543 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:571:11 | 571 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:597:15 | 597 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:597:24 | 597 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:597:35 | 597 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:623:11 | 623 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:632:11 | 632 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:747:15 | 747 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:747:24 | 747 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:747:35 | 747 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:798:15 | 798 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:798:24 | 798 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:798:35 | 798 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:67:11 | 67 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:76:11 | 76 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:78:7 | 78 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:82:7 | 82 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:87:11 | 87 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:87:20 | 87 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:90:11 | 90 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:90:20 | 90 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:113:7 | 113 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:117:7 | 117 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:504:15 | 504 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:504:24 | 504 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:504:37 | 504 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:521:15 | 521 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:521:24 | 521 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:521:37 | 521 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:545:15 | 545 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:564:15 | 564 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:588:15 | 588 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:588:24 | 588 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:588:35 | 588 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:611:15 | 611 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:611:24 | 611 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:630:15 | 630 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:630:24 | 630 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:630:35 | 630 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:655:15 | 655 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:655:24 | 655 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:655:35 | 655 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:680:15 | 680 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:680:24 | 680 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:680:35 | 680 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:743:11 | 743 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:765:11 | 765 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:633:19 | 633 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:635:15 | 635 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:658:19 | 658 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:660:15 | 660 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:683:19 | 683 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:685:15 | 685 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/rand.rs:56:7 | 56 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/rand.rs:69:7 | 69 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/rsa.rs:584:18 | 584 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/rsa.rs:584:27 | 584 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/rsa.rs:584:40 | 584 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/sha.rs:104:18 | 104 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:632:11 | 632 | #[cfg(not(ossl101))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:635:7 | 635 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:84:18 | 84 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:84:27 | 84 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:293:19 | 293 | #[cfg(all(not(ossl111), not(boringssl), not(libressl370)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:293:33 | 293 | #[cfg(all(not(ossl111), not(boringssl), not(libressl370)))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:293:49 | 293 | #[cfg(all(not(ossl111), not(boringssl), not(libressl370)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:306:15 | 306 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:306:24 | 306 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:306:35 | 306 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:363:15 | 363 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:363:24 | 363 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:363:35 | 363 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:385:15 | 385 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:385:24 | 385 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:385:35 | 385 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:599:15 | 599 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:599:24 | 599 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:599:35 | 599 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:49:15 | 49 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:49:26 | 49 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:52:15 | 52 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:52:26 | 52 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:60:7 | 60 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:63:11 | 63 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:63:24 | 63 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:68:7 | 68 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:70:11 | 70 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:70:20 | 70 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:73:7 | 73 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:82:11 | 82 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:82:20 | 82 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:82:31 | 82 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:126:7 | 126 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:410:7 | 410 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:412:11 | 412 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:415:7 | 415 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:417:11 | 417 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:458:7 | 458 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:606:11 | 606 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:606:20 | 606 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:610:11 | 610 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:610:20 | 610 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:625:7 | 625 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:629:7 | 629 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:138:14 | 138 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:140:21 | 140 | } else if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:674:14 | 674 | if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4255:18 | 4255 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4255:29 | 4255 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4255:38 | 4255 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4306:14 | 4306 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4313:18 | 4313 | if #[cfg(any(boringssl, ossl110, libressl291))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4313:29 | 4313 | if #[cfg(any(boringssl, ossl110, libressl291))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4313:38 | 4313 | if #[cfg(any(boringssl, ossl110, libressl291))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4323:14 | 4323 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/bio.rs:193:18 | 193 | if #[cfg(any(ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/bio.rs:193:27 | 193 | if #[cfg(any(ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:4:11 | 4 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:4:24 | 4 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:6:7 | 6 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:9:11 | 9 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:9:24 | 9 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:14:7 | 14 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:19:11 | 19 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:19:24 | 19 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:23:11 | 23 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:23:20 | 23 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:29:7 | 29 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:31:7 | 31 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:33:7 | 33 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:59:11 | 59 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:101:11 | 101 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:181:11 | 181 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:181:20 | 181 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:240:11 | 240 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:240:24 | 240 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:295:11 | 295 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:295:24 | 295 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:432:7 | 432 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:448:7 | 448 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:476:7 | 476 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:495:11 | 495 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:528:11 | 528 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:537:11 | 537 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:559:7 | 559 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:562:7 | 562 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:621:7 | 621 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:640:7 | 640 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:682:7 | 682 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:394:18 | 394 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:394:27 | 394 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:394:40 | 394 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:530:18 | 530 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:530:27 | 530 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:7:11 | 7 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:7:20 | 7 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:367:14 | 367 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:372:25 | 372 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:372:34 | 372 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:388:18 | 388 | if #[cfg(any(ossl102, libressl261))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:388:27 | 388 | if #[cfg(any(ossl102, libressl261))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:32:22 | 32 | if #[cfg(not(boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:260:15 | 260 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:260:24 | 260 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:245:19 | 245 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:245:28 | 245 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:281:19 | 281 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:281:28 | 281 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:311:19 | 311 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:311:28 | 311 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/error.rs:38:11 | 38 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:156:19 | 156 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:169:19 | 169 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:176:19 | 176 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling lazy-regex v2.5.0 warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:181:19 | 181 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:225:19 | 225 | #[cfg(any(boringssl, ossl111, libressl340))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:225:30 | 225 | #[cfg(any(boringssl, ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:225:39 | 225 | #[cfg(any(boringssl, ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:19 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:30 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:39 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:48 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:19 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:30 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:39 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:48 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:255:19 | 255 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:255:28 | 255 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:261:19 | 261 | #[cfg(any(boringssl, ossl110h))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110h` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:261:30 | 261 | #[cfg(any(boringssl, ossl110h))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=lazy_regex CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/lazy-regex-2.5.0 CARGO_PKG_AUTHORS='Canop ' CARGO_PKG_DESCRIPTION='lazy static regular expressions checked at compile time' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lazy-regex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Canop/lazy-regex' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/lazy-regex-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name lazy_regex --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/lazy-regex-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "perf", "perf-cache", "perf-dfa", "perf-inline", "perf-literal", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment"))' -C metadata=459906749e44df53 -C extra-filename=-459906749e44df53 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern lazy_regex_proc_macros=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/liblazy_regex_proc_macros-d8113159e857368a.so --extern once_cell=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libonce_cell-675b6e3c6587f2bb.rmeta --extern regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libregex-2828b5cfe04e3247.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:268:15 | 268 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:282:15 | 282 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:333:19 | 333 | #[cfg(not(libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:615:11 | 615 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:658:15 | 658 | #[cfg(any(ossl111, libressl340, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:658:24 | 658 | #[cfg(any(ossl111, libressl340, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:658:37 | 658 | #[cfg(any(ossl111, libressl340, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:669:15 | 669 | #[cfg(any(ossl102, libressl332, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:669:24 | 669 | #[cfg(any(ossl102, libressl332, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:669:37 | 669 | #[cfg(any(ossl102, libressl332, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:817:11 | 817 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:901:15 | 901 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:901:28 | 901 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1096:15 | 1096 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1096:24 | 1096 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1112:15 | 1112 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1112:29 | 1112 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1112:42 | 1112 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1152:15 | 1152 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1152:24 | 1152 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1152:37 | 1152 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1170:15 | 1170 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1170:24 | 1170 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1170:37 | 1170 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1188:15 | 1188 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1188:25 | 1188 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1207:15 | 1207 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1207:25 | 1207 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1228:15 | 1228 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1228:24 | 1228 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1228:37 | 1228 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1275:15 | 1275 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1275:24 | 1275 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1312:15 | 1312 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1312:24 | 1312 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1312:35 | 1312 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1321:15 | 1321 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1321:24 | 1321 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1321:35 | 1321 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1359:15 | 1359 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1374:15 | 1374 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1391:15 | 1391 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1473:11 | 1473 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1501:11 | 1501 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1524:11 | 1524 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1543:15 | 1543 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1559:15 | 1559 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1609:11 | 1609 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1665:15 | 1665 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1665:24 | 1665 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1678:11 | 1678 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `debug` --> /usr/share/cargo/registry/winnow-0.6.18/src/combinator/debug/mod.rs:1:13 | 1 | #![cfg_attr(feature = "debug", allow(clippy::std_instead_of_core))] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1711:11 | 1711 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1724:15 | 1724 | #[cfg(any(ossl111, boringssl, libressl251))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1724:24 | 1724 | #[cfg(any(ossl111, boringssl, libressl251))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1724:35 | 1724 | #[cfg(any(ossl111, boringssl, libressl251))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1737:11 | 1737 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1747:15 | 1747 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1747:24 | 1747 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:793:19 | 793 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:795:23 | 795 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:879:23 | 879 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:881:19 | 881 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `debug` --> /usr/share/cargo/registry/winnow-0.6.18/src/combinator/debug/mod.rs:3:7 | 3 | #[cfg(feature = "debug")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `debug` --> /usr/share/cargo/registry/winnow-0.6.18/src/combinator/debug/mod.rs:37:16 | 37 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `debug` --> /usr/share/cargo/registry/winnow-0.6.18/src/combinator/debug/mod.rs:38:16 | 38 | #[cfg_attr(not(feature = "debug"), allow(unused_mut))] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `debug` --> /usr/share/cargo/registry/winnow-0.6.18/src/combinator/debug/mod.rs:39:16 | 39 | #[cfg_attr(not(feature = "debug"), inline(always))] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `debug` --> /usr/share/cargo/registry/winnow-0.6.18/src/combinator/debug/mod.rs:54:16 | 54 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `debug` --> /usr/share/cargo/registry/winnow-0.6.18/src/combinator/debug/mod.rs:79:7 | 79 | #[cfg(feature = "debug")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `debug` --> /usr/share/cargo/registry/winnow-0.6.18/src/combinator/debug/mod.rs:44:11 | 44 | #[cfg(feature = "debug")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `debug` --> /usr/share/cargo/registry/winnow-0.6.18/src/combinator/debug/mod.rs:48:15 | 48 | #[cfg(not(feature = "debug"))] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `debug` --> /usr/share/cargo/registry/winnow-0.6.18/src/combinator/debug/mod.rs:59:11 | 59 | #[cfg(feature = "debug")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1815:19 | 1815 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1817:23 | 1817 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1844:15 | 1844 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1844:24 | 1844 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1856:15 | 1856 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1856:24 | 1856 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1897:15 | 1897 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1897:24 | 1897 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1951:11 | 1951 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1961:15 | 1961 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1961:24 | 1961 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2035:11 | 2035 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2087:11 | 2087 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2103:15 | 2103 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2103:24 | 2103 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2199:15 | 2199 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2199:24 | 2199 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2224:15 | 2224 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2224:24 | 2224 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2276:19 | 2276 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2278:23 | 2278 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2457:15 | 2457 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2457:28 | 2457 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2476:19 | 2476 | #[cfg(any(all(ossl102, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2476:32 | 2476 | #[cfg(any(all(ossl102, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2476:43 | 2476 | #[cfg(any(all(ossl102, not(ossl110)), libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2487:15 | 2487 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2487:24 | 2487 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2487:37 | 2487 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2577:11 | 2577 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2641:15 | 2641 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2641:24 | 2641 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling ipnet v2.9.0 warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2641:37 | 2641 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2774:15 | 2774 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2774:24 | 2774 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2774:35 | 2774 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2801:15 | 2801 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2801:24 | 2801 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2815:15 | 2815 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2815:24 | 2815 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2856:11 | 2856 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2910:11 | 2910 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2922:15 | 2922 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2938:15 | 2938 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3013:15 | 3013 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3013:24 | 3013 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3026:15 | 3026 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3026:24 | 3026 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3054:11 | 3054 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3065:11 | 3065 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3076:11 | 3076 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3094:11 | 3094 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3113:11 | 3113 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3132:11 | 3132 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3150:11 | 3150 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3186:11 | 3186 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3209:15 | 3209 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3223:15 | 3223 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3236:11 | 3236 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3246:15 | 3246 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3297:15 | 3297 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3297:24 | 3297 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3336:15 | 3336 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3336:24 | 3336 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3336:37 | 3336 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3354:15 | 3354 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3354:24 | 3354 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3354:37 | 3354 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3374:15 | 3374 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3374:24 | 3374 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3407:11 | 3407 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3421:11 | 3421 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3431:11 | 3431 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3441:15 | 3441 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3441:24 | 3441 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3451:15 | 3451 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3451:24 | 3451 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3461:11 | 3461 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3477:11 | 3477 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2438:19 | 2438 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2440:23 | 2440 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3624:15 | 3624 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3624:24 | 3624 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3650:15 | 3650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3650:24 | 3650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3724:11 | 3724 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3783:26 | 3783 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3783:35 | 3783 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3824:26 | 3824 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3824:35 | 3824 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3862:26 | 3862 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3862:35 | 3862 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4063:11 | 4063 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4167:15 | 4167 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4167:24 | 4167 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4182:15 | 4182 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4182:24 | 4182 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/stack.rs:17:14 | 17 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/string.rs:83:11 | 83 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/string.rs:89:7 | 89 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:914:18 | 914 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:914:29 | 914 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:914:38 | 914 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:108:15 | 108 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:117:15 | 117 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:126:15 | 126 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:135:15 | 135 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:145:15 | 145 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:145:28 | 145 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:162:15 | 162 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:171:15 | 171 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:180:15 | 180 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ipnet CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ipnet-2.9.0 CARGO_PKG_AUTHORS='Kris Price ' CARGO_PKG_DESCRIPTION='Provides types and useful methods for working with IPv4 and IPv6 network addresses, commonly called IP prefixes. The new `IpNet`, `Ipv4Net`, and `Ipv6Net` types build on the existing `IpAddr`, `Ipv4Addr`, and `Ipv6Addr` types already provided in Rust'\''s standard library and align to their design to stay consistent. The module also provides useful traits that extend `Ipv4Addr` and `Ipv6Addr` with methods for `Add`, `Sub`, `BitAnd`, and `BitOr` operations. The module only uses stable feature so it is guaranteed to compile using the stable toolchain.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ipnet CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/krisprice/ipnet' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.9.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ipnet-2.9.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name ipnet --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/ipnet-2.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "heapless", "ser_as_str", "serde", "std"))' -C metadata=c2a41c5bce738e85 -C extra-filename=-c2a41c5bce738e85 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:190:15 | 190 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:190:28 | 190 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:203:15 | 203 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:212:15 | 212 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:221:15 | 221 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:230:15 | 230 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:240:15 | 240 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:240:28 | 240 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:245:15 | 245 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:250:15 | 250 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:255:15 | 255 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:260:15 | 260 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:285:15 | 285 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:290:15 | 290 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:295:15 | 295 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:300:15 | 300 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:305:15 | 305 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:310:15 | 310 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:315:15 | 315 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:320:15 | 320 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:325:15 | 325 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:330:15 | 330 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:335:15 | 335 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:340:15 | 340 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:345:15 | 345 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:350:15 | 350 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:355:15 | 355 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:360:15 | 360 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:365:15 | 365 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:370:15 | 370 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:375:15 | 375 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:380:15 | 380 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:386:19 | 386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:386:28 | 386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:386:46 | 386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:392:19 | 392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:392:28 | 392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:392:46 | 392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:397:15 | 397 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:402:15 | 402 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:407:15 | 407 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:412:15 | 412 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:417:15 | 417 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:422:15 | 422 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:427:15 | 427 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:432:15 | 432 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:437:19 | 437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:437:28 | 437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:437:46 | 437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:442:19 | 442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:442:28 | 442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:442:46 | 442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:447:19 | 447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:447:28 | 447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:447:46 | 447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:452:19 | 452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:452:28 | 452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:452:46 | 452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:457:19 | 457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:457:28 | 457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:457:46 | 457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:507:15 | 507 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:513:11 | 513 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:519:15 | 519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:519:28 | 519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:526:19 | 526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:526:29 | 526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/version.rs:21:18 | 21 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-0.10.64/src/version.rs:21:27 | 21 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:44:11 | 44 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:44:20 | 44 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:44:31 | 44 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2359:18 | 2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2359:29 | 2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2359:38 | 2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2400:18 | 2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2400:29 | 2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2400:38 | 2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2440:18 | 2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2440:27 | 2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2440:38 | 2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2455:18 | 2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2455:27 | 2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2455:40 | 2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2467:18 | 2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2467:27 | 2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2467:40 | 2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:7:11 | 7 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:7:20 | 7 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:23:19 | 23 | #[cfg(any(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:51:19 | 51 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:51:28 | 51 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:53:15 | 53 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:55:15 | 55 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:57:15 | 57 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling mime v0.3.17 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=mime CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/mime-0.3.17 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='Strongly Typed Mimes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=mime CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/mime' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/mime-0.3.17 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name mime --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/mime-0.3.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=9297ef711772c78f -C extra-filename=-9297ef711772c78f --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:59:19 | 59 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:59:28 | 59 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:61:19 | 61 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:61:28 | 61 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:63:19 | 63 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:63:28 | 63 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:197:11 | 197 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:204:11 | 204 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:211:15 | 211 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:211:24 | 211 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:49:11 | 49 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:51:7 | 51 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:55:11 | 55 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:55:20 | 55 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:55:31 | 55 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:60:11 | 60 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:62:11 | 62 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:173:11 | 173 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:205:11 | 205 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:287:18 | 287 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:287:29 | 287 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:287:38 | 287 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:298:14 | 298 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:126:15 | 126 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:126:24 | 126 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:126:35 | 126 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:140:15 | 140 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:140:24 | 140 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:140:35 | 140 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:280:11 | 280 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:483:15 | 483 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:483:24 | 483 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:491:15 | 491 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:491:24 | 491 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:501:15 | 501 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:501:24 | 501 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:511:11 | 511 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:521:11 | 521 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:623:11 | 623 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1040:15 | 1040 | #[cfg(not(libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1075:15 | 1075 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1075:24 | 1075 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1269:15 | 1269 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1269:26 | 1269 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1269:35 | 1269 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1261:17 | 1261 | if cfg!(ossl300) && cmp == -2 { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1685:15 | 1685 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1685:26 | 1685 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1685:35 | 1685 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2059:15 | 2059 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2063:19 | 2063 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2100:19 | 2100 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2104:23 | 2104 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2151:19 | 2151 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2153:23 | 2153 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2180:19 | 2180 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2182:23 | 2182 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2205:19 | 2205 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2207:23 | 2207 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2514:11 | 2514 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2554:30 | 2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2554:39 | 2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2554:52 | 2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2586:30 | 2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2586:39 | 2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2586:52 | 2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `schemars` --> /usr/share/cargo/registry/ipnet-2.9.0/src/lib.rs:93:7 | 93 | #[cfg(feature = "schemars")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `heapless`, `ser_as_str`, `serde`, and `std` = help: consider adding `schemars` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `schemars` --> /usr/share/cargo/registry/ipnet-2.9.0/src/lib.rs:107:7 | 107 | #[cfg(feature = "schemars")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `heapless`, `ser_as_str`, `serde`, and `std` = help: consider adding `schemars` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=semver CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/semver-1.0.21 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser and evaluator for Cargo'\''s flavor of Semantic Versioning' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=semver CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/semver' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.21 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=21 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/semver-1.0.21 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/semver-5b229d39426d9185/out rustc --crate-name semver --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/semver-1.0.21/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=62c3663b22c47e01 -C extra-filename=-62c3663b22c47e01 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/semver-1.0.21/src/lib.rs:64:13 | 64 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `no_alloc_crate` --> /usr/share/cargo/registry/semver-1.0.21/src/lib.rs:65:43 | 65 | #![cfg_attr(all(not(feature = "std"), not(no_alloc_crate)), no_std)] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_alloc_crate)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_alloc_crate)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_unsafe_op_in_unsafe_fn_lint` --> /usr/share/cargo/registry/semver-1.0.21/src/lib.rs:66:17 | 66 | #![cfg_attr(not(no_unsafe_op_in_unsafe_fn_lint), deny(unsafe_op_in_unsafe_fn))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_unsafe_op_in_unsafe_fn_lint)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_unsafe_op_in_unsafe_fn_lint)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_unsafe_op_in_unsafe_fn_lint` --> /usr/share/cargo/registry/semver-1.0.21/src/lib.rs:67:13 | 67 | #![cfg_attr(no_unsafe_op_in_unsafe_fn_lint, allow(unused_unsafe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_unsafe_op_in_unsafe_fn_lint)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_unsafe_op_in_unsafe_fn_lint)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_str_strip_prefix` --> /usr/share/cargo/registry/semver-1.0.21/src/lib.rs:68:13 | 68 | #![cfg_attr(no_str_strip_prefix, allow(unstable_name_collisions))] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_str_strip_prefix)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_str_strip_prefix)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_alloc_crate` --> /usr/share/cargo/registry/semver-1.0.21/src/lib.rs:88:11 | 88 | #[cfg(not(no_alloc_crate))] | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_alloc_crate)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_alloc_crate)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_const_vec_new` --> /usr/share/cargo/registry/semver-1.0.21/src/lib.rs:188:12 | 188 | #[cfg_attr(no_const_vec_new, derive(Default))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_non_exhaustive` --> /usr/share/cargo/registry/semver-1.0.21/src/lib.rs:252:16 | 252 | #[cfg_attr(not(no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_const_vec_new` --> /usr/share/cargo/registry/semver-1.0.21/src/lib.rs:529:11 | 529 | #[cfg(not(no_const_vec_new))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_non_exhaustive` --> /usr/share/cargo/registry/semver-1.0.21/src/lib.rs:263:11 | 263 | #[cfg(no_non_exhaustive)] // rustc <1.40 | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_str_strip_prefix` --> /usr/share/cargo/registry/semver-1.0.21/src/backport.rs:1:7 | 1 | #[cfg(no_str_strip_prefix)] // rustc <1.45 | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_str_strip_prefix)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_str_strip_prefix)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_str_strip_prefix` --> /usr/share/cargo/registry/semver-1.0.21/src/backport.rs:6:7 | 6 | #[cfg(no_str_strip_prefix)] | ^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_str_strip_prefix)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_str_strip_prefix)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_alloc_crate` --> /usr/share/cargo/registry/semver-1.0.21/src/backport.rs:19:7 | 19 | #[cfg(no_alloc_crate)] // rustc <1.36 | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_alloc_crate)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_alloc_crate)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_non_exhaustive` --> /usr/share/cargo/registry/semver-1.0.21/src/display.rs:59:19 | 59 | #[cfg(no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/semver-1.0.21/src/error.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_non_exhaustive` --> /usr/share/cargo/registry/semver-1.0.21/src/eval.rs:39:15 | 39 | #[cfg(no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_exhaustive_int_match` --> /usr/share/cargo/registry/semver-1.0.21/src/identifier.rs:166:19 | 166 | #[cfg(no_exhaustive_int_match)] // rustc <1.33 | ^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_exhaustive_int_match)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_exhaustive_int_match)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_nonzero_bitscan` --> /usr/share/cargo/registry/semver-1.0.21/src/identifier.rs:327:11 | 327 | #[cfg(no_nonzero_bitscan)] | ^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_nonzero_bitscan)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_nonzero_bitscan)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_nonzero_bitscan` --> /usr/share/cargo/registry/semver-1.0.21/src/identifier.rs:416:11 | 416 | #[cfg(no_nonzero_bitscan)] // rustc <1.53 | ^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_nonzero_bitscan)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_nonzero_bitscan)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_const_vec_new` --> /usr/share/cargo/registry/semver-1.0.21/src/parse.rs:92:27 | 92 | #[cfg(not(no_const_vec_new))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_const_vec_new` --> /usr/share/cargo/registry/semver-1.0.21/src/parse.rs:94:23 | 94 | #[cfg(no_const_vec_new)] // rustc <1.39 | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `no_const_vec_new` --> /usr/share/cargo/registry/semver-1.0.21/src/lib.rs:497:15 | 497 | #[cfg(not(no_const_vec_new))] // rustc <1.39 | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling makefile-lossless v0.1.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=makefile_lossless CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/makefile-lossless-0.1.4 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='Lossless Parser for Makefiles' CARGO_PKG_HOMEPAGE='https://github.com/jelmer/makefile-lossless' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=makefile-lossless CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jelmer/makefile-lossless' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/makefile-lossless-0.1.4 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name makefile_lossless --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/makefile-lossless-0.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=782d9a811b9ce23f -C extra-filename=-782d9a811b9ce23f --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern log=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblog-c6e95e9e6884dc2c.rmeta --extern rowan=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/librowan-7c836db7dfcd0888.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `semver` (lib) generated 22 warnings Compiling maplit v1.0.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=maplit CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/maplit-1.0.2 CARGO_PKG_AUTHORS=bluss CARGO_PKG_DESCRIPTION='Collection “literal” macros for HashMap, HashSet, BTreeMap, and BTreeSet.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=maplit CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/bluss/maplit' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/maplit-1.0.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name maplit --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/maplit-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0adb0e8f469b4ed6 -C extra-filename=-0adb0e8f469b4ed6 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling configparser v3.0.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=configparser CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/configparser-3.0.3 CARGO_PKG_AUTHORS='QEDK ' CARGO_PKG_DESCRIPTION='A simple configuration parsing utility with no dependencies that allows you to parse INI and ini-style syntax. You can use this to write Rust programs which can be customized by end users easily.' CARGO_PKG_HOMEPAGE='https://github.com/QEDK/configparser-rs' CARGO_PKG_LICENSE='MIT OR LGPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=configparser CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/QEDK/configparser-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=3.0.3 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/configparser-3.0.3 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name configparser --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/configparser-3.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("async-std", "indexmap"))' -C metadata=cdd229b761274fd4 -C extra-filename=-cdd229b761274fd4 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling serde_derive v1.0.210 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_derive CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_derive-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='Macros 1.1 implementation of #[derive(Serialize, Deserialize)]' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_derive CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_derive-1.0.210 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name serde_derive --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_derive-1.0.210/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "deserialize_in_place"))' -C metadata=a7067d8fc9854823 -C extra-filename=-a7067d8fc9854823 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libproc_macro2-09799fb951d9956a.rlib --extern quote=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libquote-187ba07c11c6be9d.rlib --extern syn=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libsyn-0d9f53d4c764bc06.rlib --extern proc_macro --cap-lints warn` warning: `ipnet` (lib) generated 2 warnings Compiling deb822-derive v0.1.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=deb822_derive CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/deb822-derive-0.1.1 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='Derive macro for deb822 style paragraphs' CARGO_PKG_HOMEPAGE='https://github.com/jelmer/deb822-lossless' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=deb822-derive CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jelmer/deb822-lossless' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/deb822-derive-0.1.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name deb822_derive --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/deb822-derive-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4e2e0d69f7e775a3 -C extra-filename=-4e2e0d69f7e775a3 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libproc_macro2-09799fb951d9956a.rlib --extern quote=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libquote-187ba07c11c6be9d.rlib --extern syn=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libsyn-0d9f53d4c764bc06.rlib --extern proc_macro --cap-lints warn` Compiling clap_derive v4.5.13 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=clap_derive CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap_derive-4.5.13 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Parse command line argument by defining a struct, derive crate.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clap_derive CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/clap-rs/clap' CARGO_PKG_RUST_VERSION=1.74 CARGO_PKG_VERSION=4.5.13 CARGO_PKG_VERSION_MAJOR=4 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap_derive-4.5.13 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name clap_derive --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap_derive-4.5.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--allow=clippy::multiple_bound_locations' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' '--allow=clippy::blocks_in_conditions' '--allow=clippy::assigning_clones' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("debug", "default", "deprecated", "raw-deprecated", "unstable-v5"))' -C metadata=cc086060e577ac19 -C extra-filename=-cc086060e577ac19 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern heck=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libheck-7208db791d93fed5.rlib --extern proc_macro2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libproc_macro2-09799fb951d9956a.rlib --extern quote=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libquote-187ba07c11c6be9d.rlib --extern syn=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libsyn-0d9f53d4c764bc06.rlib --extern proc_macro --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-linebreak-0.1.4 CARGO_PKG_AUTHORS='Axel Forsman ' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Line Breaking Algorithm' CARGO_PKG_HOMEPAGE='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-linebreak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/unicode-linebreak-1bbc2db2bbafefca/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/unicode-linebreak-8fea2f6be57a6873/build-script-build` [unicode-linebreak 0.1.4] cargo:rerun-if-changed=LineBreak.txt Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_linebreak CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-linebreak-0.1.4 CARGO_PKG_AUTHORS='Axel Forsman ' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Line Breaking Algorithm' CARGO_PKG_HOMEPAGE='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-linebreak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-linebreak-0.1.4 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/unicode-linebreak-1bbc2db2bbafefca/out rustc --crate-name unicode_linebreak --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/unicode-linebreak-0.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=af74cd3fd94d52fa -C extra-filename=-af74cd3fd94d52fa --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `encoding_rs` (lib) generated 55 warnings (2 duplicates) Compiling textwrap v0.16.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=textwrap CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/textwrap-0.16.1 CARGO_PKG_AUTHORS='Martin Geisler ' CARGO_PKG_DESCRIPTION='Library for word wrapping, indenting, and dedenting strings. Has optional support for Unicode and emojis as well as machine hyphenation.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=textwrap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/mgeisler/textwrap' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.16.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/textwrap-0.16.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name textwrap --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/textwrap-0.16.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="smawk"' --cfg 'feature="unicode-linebreak"' --cfg 'feature="unicode-width"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "smawk", "terminal_size", "unicode-linebreak", "unicode-width"))' -C metadata=54d8972bd07d4b76 -C extra-filename=-54d8972bd07d4b76 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern smawk=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libsmawk-368c705c74b97156.rmeta --extern unicode_linebreak=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libunicode_linebreak-af74cd3fd94d52fa.rmeta --extern unicode_width=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libunicode_width-447ed72b8561de8e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling toml_edit v0.22.20 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=toml_edit CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/toml_edit-0.22.20 CARGO_PKG_AUTHORS='Andronik Ordian :Ed Page ' CARGO_PKG_DESCRIPTION='Yet another format-preserving TOML parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=toml_edit CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/toml-rs/toml' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.22.20 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=20 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/toml_edit-0.22.20 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name toml_edit --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/toml_edit-0.22.20/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="default"' --cfg 'feature="display"' --cfg 'feature="parse"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "display", "parse", "perf", "serde", "unbounded"))' -C metadata=05ee8aec330d2112 -C extra-filename=-05ee8aec330d2112 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern indexmap=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libindexmap-f135efcb772dd98d.rmeta --extern toml_datetime=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtoml_datetime-b975017ef0db6a4f.rmeta --extern winnow=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libwinnow-82de552de598d8f4.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `fuzzing` --> /usr/share/cargo/registry/textwrap-0.16.1/src/lib.rs:208:7 | 208 | #[cfg(fuzzing)] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default Compiling pyo3-macros v0.22.2 warning: unexpected `cfg` condition value: `hyphenation` --> /usr/share/cargo/registry/textwrap-0.16.1/src/word_splitters.rs:97:11 | 97 | #[cfg(feature = "hyphenation")] | ^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` = help: consider adding `hyphenation` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `hyphenation` --> /usr/share/cargo/registry/textwrap-0.16.1/src/word_splitters.rs:107:19 | 107 | #[cfg(feature = "hyphenation")] | ^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` = help: consider adding `hyphenation` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `hyphenation` --> /usr/share/cargo/registry/textwrap-0.16.1/src/word_splitters.rs:118:19 | 118 | #[cfg(feature = "hyphenation")] | ^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` = help: consider adding `hyphenation` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `hyphenation` --> /usr/share/cargo/registry/textwrap-0.16.1/src/word_splitters.rs:166:19 | 166 | #[cfg(feature = "hyphenation")] | ^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` = help: consider adding `hyphenation` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pyo3_macros CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-macros-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Proc macros for PyO3 package' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-macros CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-macros-0.22.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name pyo3_macros --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-macros-0.22.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("experimental-async", "gil-refs", "multiple-pymethods"))' -C metadata=8d47041c4c3c7ca5 -C extra-filename=-8d47041c4c3c7ca5 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libproc_macro2-09799fb951d9956a.rlib --extern pyo3_macros_backend=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libpyo3_macros_backend-e668aa26d9dbf070.rlib --extern quote=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libquote-187ba07c11c6be9d.rlib --extern syn=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libsyn-0d9f53d4c764bc06.rlib --extern proc_macro --cap-lints warn` warning: `winnow` (lib) generated 10 warnings warning: `textwrap` (lib) generated 5 warnings Compiling hyper v0.14.27 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hyper CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hyper-0.14.27 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A fast and correct HTTP library.' CARGO_PKG_HOMEPAGE='https://hyper.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hyper CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/hyper' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hyper-0.14.27 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name hyper --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hyper-0.14.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="client"' --cfg 'feature="h2"' --cfg 'feature="http1"' --cfg 'feature="http2"' --cfg 'feature="runtime"' --cfg 'feature="socket2"' --cfg 'feature="tcp"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("__internal_happy_eyeballs_tests", "backports", "client", "default", "deprecated", "ffi", "full", "h2", "http1", "http2", "libc", "nightly", "runtime", "server", "socket2", "stream", "tcp"))' -C metadata=de579833c83025bf -C extra-filename=-de579833c83025bf --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern bytes=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbytes-7ed80f40a321e48c.rmeta --extern futures_channel=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_channel-58d0d1ec9090ef45.rmeta --extern futures_core=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_core-0a1c3358b1bdf7b4.rmeta --extern futures_util=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_util-155d63cc7a29e44b.rmeta --extern h2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libh2-ce8f9990c3596812.rmeta --extern http=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhttp-c0d8cfe9d1899a44.rmeta --extern http_body=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhttp_body-4b32a266e9d4f25a.rmeta --extern httparse=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhttparse-a6deee696ded112f.rmeta --extern httpdate=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhttpdate-5e28ee205a040292.rmeta --extern itoa=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libitoa-463ab1be617eb937.rmeta --extern pin_project_lite=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpin_project_lite-7fe6d902d4e3b6e4.rmeta --extern socket2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libsocket2-b7a969aa9b9ffce9.rmeta --extern tokio=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtokio-48a429ba2bc69bb6.rmeta --extern tower_service=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtower_service-b33814ada3025d6b.rmeta --extern tracing=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtracing-43f32264eb845c53.rmeta --extern want=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libwant-0686ed3973f16374.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=native_tls CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/native-tls-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/native-tls-52e3104634fdefc8/out rustc --crate-name native_tls --edition=2015 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/native-tls-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alpn"))' -C metadata=47b897cdc7cc73c1 -C extra-filename=-47b897cdc7cc73c1 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern log=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblog-c6e95e9e6884dc2c.rmeta --extern openssl=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl-22ba20b12e2b962d.rmeta --extern openssl_probe=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_probe-f06bf53012f0ddc7.rmeta --extern openssl_sys=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_sys-838878759c1f2ae1.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry --cfg have_min_max_version` warning: unexpected `cfg` condition name: `have_min_max_version` --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:21:7 | 21 | #[cfg(have_min_max_version)] | ^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `have_min_max_version` --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:45:11 | 45 | #[cfg(not(have_min_max_version))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: use of deprecated method `imp::openssl::pkcs12::Pkcs12Ref::parse`: Use parse2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:165:29 | 165 | let parsed = pkcs12.parse(pass)?; | ^^^^^ | = note: `#[warn(deprecated)]` on by default warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::pkey`: Use ParsedPkcs12_2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:167:19 | 167 | pkey: parsed.pkey, | ^^^^^^^^^^^ warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::cert`: Use ParsedPkcs12_2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:168:19 | 168 | cert: parsed.cert, | ^^^^^^^^^^^ warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::chain`: Use ParsedPkcs12_2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:172:20 | 172 | chain: parsed.chain.into_iter().flatten().rev().collect(), | ^^^^^^^^^^^^ Compiling tokio-native-tls v0.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tokio_native_tls CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tokio-native-tls-0.3.1 CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='An implementation of TLS/SSL streams for Tokio using native-tls giving an implementation of TLS for nonblocking I/O streams. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tokio-native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tokio-native-tls-0.3.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name tokio_native_tls --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/tokio-native-tls-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=ad2a1af985d83d97 -C extra-filename=-ad2a1af985d83d97 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern native_tls=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libnative_tls-47b897cdc7cc73c1.rmeta --extern tokio=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtokio-48a429ba2bc69bb6.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `native-tls` (lib) generated 6 warnings Compiling clap v4.5.16 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=clap CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap-4.5.16 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A simple to use, efficient, and full-featured Command Line Argument Parser' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/clap-rs/clap' CARGO_PKG_RUST_VERSION=1.74 CARGO_PKG_VERSION=4.5.16 CARGO_PKG_VERSION_MAJOR=4 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap-4.5.16 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name clap --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/clap-4.5.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--allow=clippy::multiple_bound_locations' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' '--allow=clippy::blocks_in_conditions' '--allow=clippy::assigning_clones' --cfg 'feature="color"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="error-context"' --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="suggestions"' --cfg 'feature="usage"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cargo", "color", "debug", "default", "deprecated", "derive", "env", "error-context", "help", "std", "string", "suggestions", "unicode", "unstable-ext", "unstable-styles", "usage", "wrap_help"))' -C metadata=6d2e91e21c38a9f3 -C extra-filename=-6d2e91e21c38a9f3 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern clap_builder=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libclap_builder-ab2b28f79325ffa6.rmeta --extern clap_derive=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libclap_derive-cc086060e577ac19.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `unstable-doc` --> /usr/share/cargo/registry/clap-4.5.16/src/lib.rs:93:7 | 93 | #[cfg(feature = "unstable-doc")] | ^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"unstable-ext"` | = note: expected values for `feature` are: `cargo`, `color`, `debug`, `default`, `deprecated`, `derive`, `env`, `error-context`, `help`, `std`, `string`, `suggestions`, `unicode`, `unstable-ext`, `unstable-styles`, `usage`, and `wrap_help` = help: consider adding `unstable-doc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `unstable-doc` --> /usr/share/cargo/registry/clap-4.5.16/src/lib.rs:95:7 | 95 | #[cfg(feature = "unstable-doc")] | ^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"unstable-ext"` | = note: expected values for `feature` are: `cargo`, `color`, `debug`, `default`, `deprecated`, `derive`, `env`, `error-context`, `help`, `std`, `string`, `suggestions`, `unicode`, `unstable-ext`, `unstable-styles`, `usage`, and `wrap_help` = help: consider adding `unstable-doc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable-doc` --> /usr/share/cargo/registry/clap-4.5.16/src/lib.rs:97:7 | 97 | #[cfg(feature = "unstable-doc")] | ^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"unstable-ext"` | = note: expected values for `feature` are: `cargo`, `color`, `debug`, `default`, `deprecated`, `derive`, `env`, `error-context`, `help`, `std`, `string`, `suggestions`, `unicode`, `unstable-ext`, `unstable-styles`, `usage`, and `wrap_help` = help: consider adding `unstable-doc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable-doc` --> /usr/share/cargo/registry/clap-4.5.16/src/lib.rs:99:7 | 99 | #[cfg(feature = "unstable-doc")] | ^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"unstable-ext"` | = note: expected values for `feature` are: `cargo`, `color`, `debug`, `default`, `deprecated`, `derive`, `env`, `error-context`, `help`, `std`, `string`, `suggestions`, `unicode`, `unstable-ext`, `unstable-styles`, `usage`, and `wrap_help` = help: consider adding `unstable-doc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable-doc` --> /usr/share/cargo/registry/clap-4.5.16/src/lib.rs:101:7 | 101 | #[cfg(feature = "unstable-doc")] | ^^^^^^^^^^-------------- | | | help: there is a expected value with a similar name: `"unstable-ext"` | = note: expected values for `feature` are: `cargo`, `color`, `debug`, `default`, `deprecated`, `derive`, `env`, `error-context`, `help`, `std`, `string`, `suggestions`, `unicode`, `unstable-ext`, `unstable-styles`, `usage`, and `wrap_help` = help: consider adding `unstable-doc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Compiling merge3 v0.2.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=merge3 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/merge3-0.2.0 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='A simple merge tool for three-way merges' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=merge3 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/breezy-team/merge3-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/merge3-0.2.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name merge3 --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/merge3-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="cli"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli", "default", "patiencediff"))' -C metadata=995cb27adabbad59 -C extra-filename=-995cb27adabbad59 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern clap=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libclap-6d2e91e21c38a9f3.rmeta --extern difflib=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdifflib-904e73a112bef5e9.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `clap` (lib) generated 5 warnings warning: `h2` (lib) generated 1 warning warning: `openssl` (lib) generated 912 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde-1.0.210 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/serde-d4632d0122b2c16f/out rustc --crate-name serde --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde-1.0.210/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=ade886aa5602ad5d -C extra-filename=-ade886aa5602ad5d --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern serde_derive=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libserde_derive-a7067d8fc9854823.so --cap-lints warn --cfg no_core_error --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_error)' --check-cfg 'cfg(no_core_net)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_diagnostic_namespace)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde-1.0.210 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/serde-cc3e5c5a1d29dbf6/out rustc --crate-name serde --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde-1.0.210/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=5afa48d01c4391cd -C extra-filename=-5afa48d01c4391cd --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern serde_derive=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libserde_derive-a7067d8fc9854823.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry --cfg no_core_error --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_error)' --check-cfg 'cfg(no_core_net)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_diagnostic_namespace)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` warning: field `0` is never read --> /usr/share/cargo/registry/hyper-0.14.27/src/body/body.rs:447:25 | 447 | struct Full<'a>(&'a Bytes); | ---- ^^^^^^^^^ | | | field in this struct | = note: `Full` has a derived impl for the trait `Debug`, but this is intentionally ignored during dead code analysis = note: `#[warn(dead_code)]` on by default help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field | 447 | struct Full<'a>(()); | ~~ warning: trait `AssertSendSync` is never used --> /usr/share/cargo/registry/hyper-0.14.27/src/error.rs:617:7 | 617 | trait AssertSendSync: Send + Sync + 'static {} | ^^^^^^^^^^^^^^ warning: methods `poll_ready_ref` and `make_service_ref` are never used --> /usr/share/cargo/registry/hyper-0.14.27/src/service/make.rs:61:8 | 43 | pub trait MakeServiceRef: self::sealed::Sealed<(Target, ReqBody)> { | -------------- methods in this trait ... 61 | fn poll_ready_ref(&mut self, cx: &mut task::Context<'_>) -> Poll>; | ^^^^^^^^^^^^^^ 62 | 63 | fn make_service_ref(&mut self, target: &Target) -> Self::Future; | ^^^^^^^^^^^^^^^^ warning: trait `CantImpl` is never used --> /usr/share/cargo/registry/hyper-0.14.27/src/service/make.rs:181:15 | 181 | pub trait CantImpl {} | ^^^^^^^^ warning: trait `AssertSend` is never used --> /usr/share/cargo/registry/hyper-0.14.27/src/client/conn.rs:1124:7 | 1124 | trait AssertSend: Send {} | ^^^^^^^^^^ warning: trait `AssertSendSync` is never used --> /usr/share/cargo/registry/hyper-0.14.27/src/client/conn.rs:1125:7 | 1125 | trait AssertSendSync: Send + Sync {} | ^^^^^^^^^^^^^^ Compiling hyper-tls v0.5.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hyper_tls CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hyper-tls-0.5.0 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='Default TLS implementation for use with hyper' CARGO_PKG_HOMEPAGE='https://hyper.rs' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hyper-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/hyper-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.5.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hyper-tls-0.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name hyper_tls --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/hyper-tls-0.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=6d81e5e2bae52d7b -C extra-filename=-6d81e5e2bae52d7b --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern bytes=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbytes-7ed80f40a321e48c.rmeta --extern hyper=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhyper-de579833c83025bf.rmeta --extern native_tls=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libnative_tls-47b897cdc7cc73c1.rmeta --extern tokio=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtokio-48a429ba2bc69bb6.rmeta --extern tokio_native_tls=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtokio_native_tls-ad2a1af985d83d97.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: `hyper` (lib) generated 6 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_json CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_json-1.0.128 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/serde_json-04aa0db8f9829ba9/out rustc --crate-name serde_json --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_json-1.0.128/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=b9702b67773e397f -C extra-filename=-b9702b67773e397f --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern itoa=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libitoa-2bea4361ca79a525.rmeta --extern memchr=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libmemchr-1d1b55561d46f3d7.rmeta --extern ryu=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libryu-50690c2d7e865137.rmeta --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libserde-ade886aa5602ad5d.rmeta --cap-lints warn --cfg 'fast_arithmetic="64"' --check-cfg 'cfg(fast_arithmetic, values("32", "64"))'` Compiling chrono v0.4.38 Compiling url v2.5.0 Compiling csv v1.3.0 Compiling serde_urlencoded v0.7.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_urlencoded CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_urlencoded-0.7.1 CARGO_PKG_AUTHORS='Anthony Ramine ' CARGO_PKG_DESCRIPTION='`x-www-form-urlencoded` meets Serde' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_urlencoded CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/nox/serde_urlencoded' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_urlencoded-0.7.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name serde_urlencoded --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_urlencoded-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f0db09d832836336 -C extra-filename=-f0db09d832836336 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern form_urlencoded=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libform_urlencoded-99c8c8b46febaef5.rmeta --extern itoa=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libitoa-463ab1be617eb937.rmeta --extern ryu=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libryu-53116c2157ae3922.rmeta --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde-5afa48d01c4391cd.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=url CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/url-2.5.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='URL library for Rust, based on the WHATWG URL Standard' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=url CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/url-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name url --edition=2018 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/url-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="serde"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "expose_internals", "serde"))' -C metadata=144f290d6f6b0eee -C extra-filename=-144f290d6f6b0eee --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern form_urlencoded=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libform_urlencoded-99c8c8b46febaef5.rmeta --extern idna=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libidna-88c99b1386894bcd.rmeta --extern percent_encoding=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-5dc7ee1c5dd8bad9.rmeta --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde-5afa48d01c4391cd.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_json CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_json-1.0.128 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/serde_json-23bf63e891432399/out rustc --crate-name serde_json --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/serde_json-1.0.128/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=b9bd4236b11f5f03 -C extra-filename=-b9bd4236b11f5f03 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern itoa=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libitoa-463ab1be617eb937.rmeta --extern memchr=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmemchr-38da9a91bfa76690.rmeta --extern ryu=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libryu-53116c2157ae3922.rmeta --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde-5afa48d01c4391cd.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry --cfg 'fast_arithmetic="64"' --check-cfg 'cfg(fast_arithmetic, values("32", "64"))'` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=chrono CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/chrono-0.4.38 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Date and time library for Rust' CARGO_PKG_HOMEPAGE='https://github.com/chronotope/chrono' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=chrono CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/chronotope/chrono' CARGO_PKG_RUST_VERSION=1.61.0 CARGO_PKG_VERSION=0.4.38 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=38 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/chrono-0.4.38 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name chrono --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/chrono-0.4.38/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="clock"' --cfg 'feature="default"' --cfg 'feature="iana-time-zone"' --cfg 'feature="js-sys"' --cfg 'feature="now"' --cfg 'feature="serde"' --cfg 'feature="std"' --cfg 'feature="wasm-bindgen"' --cfg 'feature="wasmbind"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary", "clock", "default", "iana-time-zone", "js-sys", "libc", "now", "pure-rust-locales", "rkyv", "rkyv-16", "rkyv-32", "rkyv-64", "rkyv-validation", "serde", "std", "unstable-locales", "wasm-bindgen", "wasmbind"))' -C metadata=d74dd56fce33475f -C extra-filename=-d74dd56fce33475f --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern iana_time_zone=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libiana_time_zone-aa839669ed0c6e34.rmeta --extern num_traits=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libnum_traits-df46a8b206ac6644.rmeta --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde-5afa48d01c4391cd.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=csv CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/csv-1.3.0 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Fast CSV parsing with support for serde.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/rust-csv' CARGO_PKG_LICENSE=Unlicense/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=csv CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/rust-csv' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/csv-1.3.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name csv --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/csv-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=12d08b275bdffef3 -C extra-filename=-12d08b275bdffef3 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern csv_core=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcsv_core-79ac1d251616a532.rmeta --extern itoa=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libitoa-463ab1be617eb937.rmeta --extern ryu=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libryu-53116c2157ae3922.rmeta --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde-5afa48d01c4391cd.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: use of deprecated method `std::error::Error::description`: use the Display impl or to_string() --> /usr/share/cargo/registry/serde_urlencoded-0.7.1/src/ser/mod.rs:80:51 | 80 | Error::Utf8(ref err) => error::Error::description(err), | ^^^^^^^^^^^ | = note: `#[warn(deprecated)]` on by default warning: unexpected `cfg` condition value: `debugger_visualizer` --> /usr/share/cargo/registry/url-2.5.0/src/lib.rs:139:5 | 139 | feature = "debugger_visualizer", | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `expose_internals`, and `serde` = help: consider adding `debugger_visualizer` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `bench` --> /usr/share/cargo/registry/chrono-0.4.38/src/lib.rs:504:13 | 504 | #![cfg_attr(feature = "bench", feature(test))] // lib stability features as per RFC #507 | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` = help: consider adding `bench` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `__internal_bench` --> /usr/share/cargo/registry/chrono-0.4.38/src/lib.rs:592:7 | 592 | #[cfg(feature = "__internal_bench")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` = help: consider adding `__internal_bench` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `__internal_bench` --> /usr/share/cargo/registry/chrono-0.4.38/src/naive/internals.rs:3:13 | 3 | #![cfg_attr(feature = "__internal_bench", allow(missing_docs))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` = help: consider adding `__internal_bench` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `__internal_bench` --> /usr/share/cargo/registry/chrono-0.4.38/src/naive/mod.rs:26:7 | 26 | #[cfg(feature = "__internal_bench")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` = help: consider adding `__internal_bench` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: `serde_urlencoded` (lib) generated 1 warning Compiling reqwest v0.11.27 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=reqwest CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/reqwest-0.11.27 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='higher level HTTP client library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=reqwest CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/reqwest' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.11.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/reqwest-0.11.27 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name reqwest --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/reqwest-0.11.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="__tls"' --cfg 'feature="blocking"' --cfg 'feature="default"' --cfg 'feature="default-tls"' --cfg 'feature="hyper-tls"' --cfg 'feature="json"' --cfg 'feature="native-tls-crate"' --cfg 'feature="serde_json"' --cfg 'feature="tokio-native-tls"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("__internal_proxy_sys_no_cache", "__rustls", "__tls", "async-compression", "blocking", "brotli", "cookie_crate", "cookie_store", "cookies", "default", "default-tls", "deflate", "futures-channel", "gzip", "h3", "h3-quinn", "hickory-dns", "hickory-resolver", "http3", "hyper-rustls", "hyper-tls", "json", "mime_guess", "multipart", "native-tls", "native-tls-alpn", "native-tls-crate", "quinn", "rustls", "rustls-native-certs", "rustls-tls", "rustls-tls-manual-roots", "rustls-tls-native-roots", "serde_json", "socks", "stream", "tokio-native-tls", "tokio-rustls", "tokio-socks", "tokio-util", "trust-dns"))' -C metadata=f0ded6c8abe9c2af -C extra-filename=-f0ded6c8abe9c2af --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern base64=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbase64-f84985fd9ed0d900.rmeta --extern bytes=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbytes-7ed80f40a321e48c.rmeta --extern encoding_rs=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libencoding_rs-b563671927c91cac.rmeta --extern futures_core=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_core-0a1c3358b1bdf7b4.rmeta --extern futures_util=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfutures_util-155d63cc7a29e44b.rmeta --extern h2=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libh2-ce8f9990c3596812.rmeta --extern http=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhttp-c0d8cfe9d1899a44.rmeta --extern http_body=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhttp_body-4b32a266e9d4f25a.rmeta --extern hyper=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhyper-de579833c83025bf.rmeta --extern hyper_tls=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libhyper_tls-6d81e5e2bae52d7b.rmeta --extern ipnet=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libipnet-c2a41c5bce738e85.rmeta --extern log=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblog-c6e95e9e6884dc2c.rmeta --extern mime=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmime-9297ef711772c78f.rmeta --extern native_tls_crate=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libnative_tls-47b897cdc7cc73c1.rmeta --extern once_cell=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libonce_cell-675b6e3c6587f2bb.rmeta --extern percent_encoding=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-5dc7ee1c5dd8bad9.rmeta --extern pin_project_lite=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpin_project_lite-7fe6d902d4e3b6e4.rmeta --extern rustls_pemfile=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/librustls_pemfile-f396e09f6fabbce3.rmeta --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde-5afa48d01c4391cd.rmeta --extern serde_json=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde_json-b9bd4236b11f5f03.rmeta --extern serde_urlencoded=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde_urlencoded-f0db09d832836336.rmeta --extern sync_wrapper=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libsync_wrapper-dc003d28e6b56ae1.rmeta --extern tokio=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtokio-48a429ba2bc69bb6.rmeta --extern tokio_native_tls=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtokio_native_tls-ad2a1af985d83d97.rmeta --extern tower_service=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtower_service-b33814ada3025d6b.rmeta --extern url=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liburl-144f290d6f6b0eee.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `reqwest_unstable` --> /usr/share/cargo/registry/reqwest-0.11.27/src/lib.rs:239:34 | 239 | #[cfg(all(feature = "http3", not(reqwest_unstable)))] | ^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(reqwest_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(reqwest_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: `url` (lib) generated 1 warning Compiling patchkit v0.1.8 Compiling distro-info v0.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pyo3 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-0.22.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Bindings to Python interpreter' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.22.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-0.22.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/pyo3-79d1cc0ac03d965d/out rustc --crate-name pyo3 --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-0.22.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=rust_2018_idioms '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' --cfg 'feature="chrono"' --cfg 'feature="default"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="py-clone"' --cfg 'feature="pyo3-macros"' --cfg 'feature="serde"' --cfg 'feature="unindent"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("abi3", "abi3-py310", "abi3-py311", "abi3-py312", "abi3-py37", "abi3-py38", "abi3-py39", "anyhow", "auto-initialize", "chrono", "chrono-tz", "default", "either", "experimental-async", "experimental-inspect", "extension-module", "eyre", "full", "generate-import-lib", "gil-refs", "hashbrown", "indexmap", "indoc", "inventory", "macros", "multiple-pymethods", "nightly", "num-bigint", "num-complex", "num-rational", "py-clone", "pyo3-macros", "rust_decimal", "serde", "smallvec", "unindent"))' -C metadata=2c8cb76e4305d538 -C extra-filename=-2c8cb76e4305d538 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern cfg_if=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcfg_if-00c95f23d84ee18c.rmeta --extern chrono=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libchrono-d74dd56fce33475f.rmeta --extern indoc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libindoc-7ab04781bac7f0e6.so --extern libc=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-d4a3f93203a5c89b.rmeta --extern memoffset=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmemoffset-078c4c6f6de5410c.rmeta --extern once_cell=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libonce_cell-675b6e3c6587f2bb.rmeta --extern pyo3_ffi=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpyo3_ffi-b9442012b0c07461.rmeta --extern pyo3_macros=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libpyo3_macros-8d47041c4c3c7ca5.so --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde-5afa48d01c4391cd.rmeta --extern unindent=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libunindent-70bc51d6ee836905.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/aarch64-linux-gnu --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg invalid_from_utf8_lint --cfg c_str_lit --cfg diagnostic_namespace --check-cfg 'cfg(Py_LIMITED_API)' --check-cfg 'cfg(PyPy)' --check-cfg 'cfg(GraalPy)' --check-cfg 'cfg(py_sys_config, values("Py_DEBUG", "Py_REF_DEBUG", "Py_TRACE_REFS", "COUNT_ALLOCS"))' --check-cfg 'cfg(invalid_from_utf8_lint)' --check-cfg 'cfg(pyo3_disable_reference_pool)' --check-cfg 'cfg(pyo3_leak_on_drop_without_reference_pool)' --check-cfg 'cfg(diagnostic_namespace)' --check-cfg 'cfg(c_str_lit)' --check-cfg 'cfg(Py_3_7)' --check-cfg 'cfg(Py_3_8)' --check-cfg 'cfg(Py_3_9)' --check-cfg 'cfg(Py_3_10)' --check-cfg 'cfg(Py_3_11)' --check-cfg 'cfg(Py_3_12)' --check-cfg 'cfg(Py_3_13)'` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=patchkit CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/patchkit-0.1.8 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='A library for parsing and manipulating patch files' CARGO_PKG_HOMEPAGE='https://github.com/breezy-team/patchkit' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=patchkit CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/breezy-team/patchkit' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/patchkit-0.1.8 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name patchkit --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/patchkit-0.1.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=378b92185f36f29e -C extra-filename=-378b92185f36f29e --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern chrono=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libchrono-d74dd56fce33475f.rmeta --extern lazy_regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblazy_regex-459906749e44df53.rmeta --extern lazy_static=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblazy_static-2923588eea15f507.rmeta --extern once_cell=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libonce_cell-675b6e3c6587f2bb.rmeta --extern regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libregex-2828b5cfe04e3247.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=distro_info CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/distro-info-0.4.0 CARGO_PKG_AUTHORS='Daniel Watkins ' CARGO_PKG_DESCRIPTION='Library for parsing Debian/Ubuntu distro-info-data' CARGO_PKG_HOMEPAGE='https://github.com/OddBloke/distro-info-rs/tree/master' CARGO_PKG_LICENSE=GPL-3.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=distro-info CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/distro-info-0.4.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name distro_info --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/distro-info-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=81b7bb1d839dbb96 -C extra-filename=-81b7bb1d839dbb96 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern anyhow=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libanyhow-d314f612f7722c35.rmeta --extern chrono=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libchrono-d74dd56fce33475f.rmeta --extern csv=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libcsv-12d08b275bdffef3.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry` Compiling debian-analyzer v0.158.17 (/build/reproducible-path/rust-debian-analyzer-0.158.17) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='Debian analyzer' CARGO_PKG_HOMEPAGE='https://salsa.debian.org/jelmer/lintian-brush' CARGO_PKG_LICENSE=GPL-2.0+ CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=debian-analyzer CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://salsa.debian.org/jelmer/lintian-brush.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.158.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=158 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="merge3"' --cfg 'feature="python"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli", "default", "merge3", "python", "udd"))' -C metadata=ca2f84c971094d76 -C extra-filename=-ca2f84c971094d76 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/debian-analyzer-ca2f84c971094d76 -C incremental=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/incremental -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern quote=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libquote-187ba07c11c6be9d.rlib --extern serde_json=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libserde_json-b9702b67773e397f.rlib` warning: use of deprecated associated function `chrono::DateTime::::from_utc`: Use TimeZone::from_utc_datetime() or DateTime::from_naive_utc_and_offset instead --> /usr/share/cargo/registry/patchkit-0.1.8/src/timestamp.rs:31:47 | 31 | let dt = chrono::DateTime::::from_utc(chrono::NaiveDateTime::from_timestamp(secs, 0), chrono::Utc); | ^^^^^^^^ | = note: `#[warn(deprecated)]` on by default warning: use of deprecated associated function `chrono::NaiveDateTime::from_timestamp`: use `DateTime::from_timestamp` instead --> /usr/share/cargo/registry/patchkit-0.1.8/src/timestamp.rs:31:79 | 31 | let dt = chrono::DateTime::::from_utc(chrono::NaiveDateTime::from_timestamp(secs, 0), chrono::Utc); | ^^^^^^^^^^^^^^ warning: use of deprecated method `chrono::NaiveDateTime::timestamp`: use `.and_utc().timestamp()` instead --> /usr/share/cargo/registry/patchkit-0.1.8/src/timestamp.rs:85:12 | 85 | Ok((dt.timestamp(), offset)) | ^^^^^^^^^ warning: unused variable: `end` --> /usr/share/cargo/registry/patchkit-0.1.8/src/ed.rs:11:39 | 11 | EdHunk::Remove(start, end, expected) | EdHunk::Change(start, end, expected, _) => { | ^^^ ^^^ | = note: `#[warn(unused_variables)]` on by default help: if this is intentional, prefix it with an underscore | 11 | EdHunk::Remove(start, _end, expected) | EdHunk::Change(start, _end, expected, _) => { | ~~~~ ~~~~ warning: unused variable: `end` --> /usr/share/cargo/registry/patchkit-0.1.8/src/ed.rs:24:36 | 24 | EdHunk::Add(start, end, added) | EdHunk::Change(start, end, _, added) => { | ^^^ ^^^ | help: if this is intentional, prefix it with an underscore | 24 | EdHunk::Add(start, _end, added) | EdHunk::Change(start, _end, _, added) => { | ~~~~ ~~~~ warning: `chrono` (lib) generated 4 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17--remap-path-prefix/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_MERGE3=1 CARGO_FEATURE_PYTHON=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='Debian analyzer' CARGO_PKG_HOMEPAGE='https://salsa.debian.org/jelmer/lintian-brush' CARGO_PKG_LICENSE=GPL-2.0+ CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=debian-analyzer CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://salsa.debian.org/jelmer/lintian-brush.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.158.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=158 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps:/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=12 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/debian-analyzer-f080d280c7daf200/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/build/debian-analyzer-ca2f84c971094d76/build-script-build` [debian-analyzer 0.158.17] cargo:rerun-if-changed=/build/reproducible-path/rust-debian-analyzer-0.158.17/key-package-versions.json warning: `patchkit` (lib) generated 5 warnings warning: `reqwest` (lib) generated 1 warning Compiling deb822-lossless v0.1.27 Compiling debversion v0.4.3 Compiling pyo3-filelike v0.3.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=deb822_lossless CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/deb822-lossless-0.1.27 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='A lossless parser for deb822 files' CARGO_PKG_HOMEPAGE='https://github.com/jelmer/deb822-lossless' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=deb822-lossless CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jelmer/deb822-lossless' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/deb822-lossless-0.1.27 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name deb822_lossless --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/deb822-lossless-0.1.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="python-debian"' --cfg 'feature="serde"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "derive", "python-debian", "serde"))' -C metadata=3a32018be8123a8b -C extra-filename=-3a32018be8123a8b --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern deb822_derive=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libdeb822_derive-4e2e0d69f7e775a3.so --extern pyo3=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpyo3-2c8cb76e4305d538.rmeta --extern regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libregex-2828b5cfe04e3247.rmeta --extern rowan=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/librowan-7c836db7dfcd0888.rmeta --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde-5afa48d01c4391cd.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/aarch64-linux-gnu` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=debversion CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debversion-0.4.3 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='Debian version parsing, manipulation and comparison' CARGO_PKG_HOMEPAGE='https://github.com/jelmer/debversion-rs' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=debversion CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jelmer/debversion-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debversion-0.4.3 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name debversion --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debversion-0.4.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="python-debian"' --cfg 'feature="serde"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "python-debian", "serde", "sqlx"))' -C metadata=9e8fda4b4636a474 -C extra-filename=-9e8fda4b4636a474 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern chrono=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libchrono-d74dd56fce33475f.rmeta --extern lazy_regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblazy_regex-459906749e44df53.rmeta --extern pyo3=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpyo3-2c8cb76e4305d538.rmeta --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde-5afa48d01c4391cd.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/aarch64-linux-gnu` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pyo3_filelike CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-filelike-0.3.0 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Rust access to Python file-like objects' CARGO_PKG_HOMEPAGE='https://github.com/jelmer/pyo3-filelike' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-filelike CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-filelike-0.3.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name pyo3_filelike --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/pyo3-filelike-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=5404928158aee782 -C extra-filename=-5404928158aee782 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern pyo3=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpyo3-2c8cb76e4305d538.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/aarch64-linux-gnu` Compiling debian-changelog v0.1.13 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=debian_changelog CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debian-changelog-0.1.13 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='Parser for Debian changelog files' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=debian-changelog CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jelmer/debian-changelog-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debian-changelog-0.1.13 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name debian_changelog --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debian-changelog-0.1.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=e4be6d190bbdbc2b -C extra-filename=-e4be6d190bbdbc2b --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern chrono=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libchrono-d74dd56fce33475f.rmeta --extern debversion=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdebversion-9e8fda4b4636a474.rmeta --extern lazy_regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblazy_regex-459906749e44df53.rmeta --extern log=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblog-c6e95e9e6884dc2c.rmeta --extern rowan=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/librowan-7c836db7dfcd0888.rmeta --extern textwrap=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtextwrap-54d8972bd07d4b76.rmeta --extern whoami=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libwhoami-a1db144da18970a9.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/aarch64-linux-gnu` Compiling debian-control v0.1.37 Compiling debian-copyright v0.1.26 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=debian_control CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debian-control-0.1.37 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='A parser for Debian copyright files' CARGO_PKG_HOMEPAGE='https://github.com/jelmer/deb822-lossless' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=debian-control CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jelmer/deb822-lossless' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.37 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debian-control-0.1.37 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name debian_control --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debian-control-0.1.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="chrono"' --cfg 'feature="default"' --cfg 'feature="python-debian"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "default", "python-debian", "serde"))' -C metadata=974693fc2055d278 -C extra-filename=-974693fc2055d278 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern chrono=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libchrono-d74dd56fce33475f.rmeta --extern deb822_lossless=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdeb822_lossless-3a32018be8123a8b.rmeta --extern debversion=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdebversion-9e8fda4b4636a474.rmeta --extern pyo3=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpyo3-2c8cb76e4305d538.rmeta --extern regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libregex-2828b5cfe04e3247.rmeta --extern rowan=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/librowan-7c836db7dfcd0888.rmeta --extern url=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liburl-144f290d6f6b0eee.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/aarch64-linux-gnu` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=debian_copyright CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debian-copyright-0.1.26 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='A parser for Debian copyright files' CARGO_PKG_HOMEPAGE='https://github.com/jelmer/deb822-lossless' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=debian-copyright CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jelmer/deb822-lossless' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.26 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=26 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debian-copyright-0.1.26 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name debian_copyright --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/debian-copyright-0.1.26/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a43fc2a8e85ee2e8 -C extra-filename=-a43fc2a8e85ee2e8 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern deb822_lossless=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdeb822_lossless-3a32018be8123a8b.rmeta --extern debversion=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdebversion-9e8fda4b4636a474.rmeta --extern regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libregex-2828b5cfe04e3247.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/aarch64-linux-gnu` Compiling dep3 v0.1.27 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=dep3 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/dep3-0.1.27 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A library for parsing and generating DEP-3 headers.' CARGO_PKG_HOMEPAGE='https://github.com/jelmer/deb822-lossless' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=dep3 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jelmer/deb822-lossless' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/dep3-0.1.27 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name dep3 --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/dep3-0.1.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=674d3e681cefe287 -C extra-filename=-674d3e681cefe287 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern chrono=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libchrono-d74dd56fce33475f.rmeta --extern deb822_lossless=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdeb822_lossless-3a32018be8123a8b.rmeta --extern url=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liburl-144f290d6f6b0eee.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/aarch64-linux-gnu` warning: unused variable: `maintainer` --> /usr/share/cargo/registry/debian-changelog-0.1.13/src/parse.rs:997:38 | 997 | pub fn set_maintainer(&mut self, maintainer: (String, String)) { | ^^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_maintainer` | = note: `#[warn(unused_variables)]` on by default warning: unused variable: `email` --> /usr/share/cargo/registry/debian-changelog-0.1.13/src/parse.rs:1002:33 | 1002 | pub fn set_email(&mut self, email: String) { | ^^^^^ help: if this is intentional, prefix it with an underscore: `_email` warning: method `set_email` is never used --> /usr/share/cargo/registry/debian-changelog-0.1.13/src/parse.rs:1002:12 | 975 | impl EntryFooter { | ---------------- method in this implementation ... 1002 | pub fn set_email(&mut self, email: String) { | ^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: `debian-changelog` (lib) generated 3 warnings Compiling breezyshim v0.1.204 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=breezyshim CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/breezyshim-0.1.204 CARGO_PKG_AUTHORS='Martin Packman :Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='Rust shim around the Breezy Python API' CARGO_PKG_HOMEPAGE='https://www.breezy-vcs.org/' CARGO_PKG_LICENSE=GPL-2.0+ CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=breezyshim CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://code.launchpad.net/breezyshim' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.204 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=204 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/breezyshim-0.1.204 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps rustc --crate-name breezyshim --edition=2021 /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry/breezyshim-0.1.204/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="auto-initialize"' --cfg 'feature="debian"' --cfg 'feature="default"' --cfg 'feature="dirty-tracker"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("auto-initialize", "debian", "default", "dirty-tracker", "sqlx"))' -C metadata=1de5a0145ad48789 -C extra-filename=-1de5a0145ad48789 --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern chrono=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libchrono-d74dd56fce33475f.rmeta --extern ctor=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps/libctor-99b565e845ca5050.so --extern debian_changelog=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdebian_changelog-e4be6d190bbdbc2b.rmeta --extern debian_control=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdebian_control-974693fc2055d278.rmeta --extern debversion=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdebversion-9e8fda4b4636a474.rmeta --extern difflib=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdifflib-904e73a112bef5e9.rmeta --extern dirty_tracker=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdirty_tracker-60d4adfc550f956f.rmeta --extern lazy_regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblazy_regex-459906749e44df53.rmeta --extern lazy_static=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblazy_static-2923588eea15f507.rmeta --extern log=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblog-c6e95e9e6884dc2c.rmeta --extern patchkit=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpatchkit-378b92185f36f29e.rmeta --extern percent_encoding=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-5dc7ee1c5dd8bad9.rmeta --extern pyo3=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpyo3-2c8cb76e4305d538.rmeta --extern pyo3_filelike=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpyo3_filelike-5404928158aee782.rmeta --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde-5afa48d01c4391cd.rmeta --extern tempfile=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtempfile-c36629fcf913bec8.rmeta --extern url=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liburl-144f290d6f6b0eee.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/aarch64-linux-gnu` warning: unused import: `crate::tree::RevisionTree` --> /usr/share/cargo/registry/breezyshim-0.1.204/src/debian/upstream.rs:6:5 | 6 | use crate::tree::RevisionTree; | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unused variable: `err` --> /usr/share/cargo/registry/breezyshim-0.1.204/src/debian/error.rs:116:35 | 116 | Error::ChangeLogError(err) => todo!(), | ^^^ help: if this is intentional, prefix it with an underscore: `_err` | = note: `#[warn(unused_variables)]` on by default warning: static variable `BreezyConnectionError` should have an upper case name --> /usr/share/cargo/registry/breezyshim-0.1.204/src/error.rs:60:20 | 60 | pub static ref BreezyConnectionError: Option = { Python::with_gil(|py| { | ^^^^^^^^^^^^^^^^^^^^^ help: convert the identifier to upper case: `BREEZY_CONNECTION_ERROR` | = note: `#[warn(non_upper_case_globals)]` on by default warning: static variable `apt_mutex` should have an upper case name --> /usr/share/cargo/registry/breezyshim-0.1.204/src/debian/apt.rs:11:16 | 11 | static ref apt_mutex: std::sync::Mutex<()> = std::sync::Mutex::new(()); | ^^^^^^^^^ help: convert the identifier to upper case: `APT_MUTEX` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=debian_analyzer CARGO_MANIFEST_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17 CARGO_PKG_AUTHORS='Jelmer Vernooij ' CARGO_PKG_DESCRIPTION='Debian analyzer' CARGO_PKG_HOMEPAGE='https://salsa.debian.org/jelmer/lintian-brush' CARGO_PKG_LICENSE=GPL-2.0+ CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=debian-analyzer CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://salsa.debian.org/jelmer/lintian-brush.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.158.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=158 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17 LD_LIBRARY_PATH=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps OUT_DIR=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/debian-analyzer-f080d280c7daf200/out rustc --crate-name debian_analyzer --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="merge3"' --cfg 'feature="python"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli", "default", "merge3", "python", "udd"))' -C metadata=6b9cc54d4427d93d -C extra-filename=-6b9cc54d4427d93d --out-dir /build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -C incremental=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/incremental -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/debug/deps --extern breezyshim=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libbreezyshim-1de5a0145ad48789.rmeta --extern chrono=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libchrono-d74dd56fce33475f.rmeta --extern configparser=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libconfigparser-cdd229b761274fd4.rmeta --extern deb822_lossless=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdeb822_lossless-3a32018be8123a8b.rmeta --extern debian_changelog=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdebian_changelog-e4be6d190bbdbc2b.rmeta --extern debian_control=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdebian_control-974693fc2055d278.rmeta --extern debian_copyright=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdebian_copyright-a43fc2a8e85ee2e8.rmeta --extern debversion=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdebversion-9e8fda4b4636a474.rmeta --extern dep3=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdep3-674d3e681cefe287.rmeta --extern difflib=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdifflib-904e73a112bef5e9.rmeta --extern distro_info=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libdistro_info-81b7bb1d839dbb96.rmeta --extern filetime=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libfiletime-e224f0d4ba814369.rmeta --extern lazy_regex=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblazy_regex-459906749e44df53.rmeta --extern lazy_static=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblazy_static-2923588eea15f507.rmeta --extern log=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liblog-c6e95e9e6884dc2c.rmeta --extern makefile_lossless=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmakefile_lossless-782d9a811b9ce23f.rmeta --extern maplit=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmaplit-0adb0e8f469b4ed6.rmeta --extern merge3=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libmerge3-995cb27adabbad59.rmeta --extern patchkit=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpatchkit-378b92185f36f29e.rmeta --extern pyo3=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libpyo3-2c8cb76e4305d538.rmeta --extern reqwest=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libreqwest-f0ded6c8abe9c2af.rmeta --extern semver=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libsemver-62c3663b22c47e01.rmeta --extern serde=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde-5afa48d01c4391cd.rmeta --extern serde_json=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libserde_json-b9bd4236b11f5f03.rmeta --extern tempfile=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtempfile-c36629fcf913bec8.rmeta --extern toml_edit=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/libtoml_edit-05ee8aec330d2112.rmeta --extern url=/build/reproducible-path/rust-debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/deps/liburl-144f290d6f6b0eee.rmeta -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17=/usr/share/cargo/registry/debian-analyzer-0.158.17 --remap-path-prefix /build/reproducible-path/rust-debian-analyzer-0.158.17/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/aarch64-linux-gnu` warning: `breezyshim` (lib) generated 4 warnings warning: static variable `debhelper_versions` should have an upper case name --> /usr/share/cargo/registry/debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/debian-analyzer-f080d280c7daf200/out/key_package_versions.rs:1:47 | 1 | lazy_static :: lazy_static ! { pub static ref debhelper_versions : std :: collections :: HashMap < & 'static str , debversion :: Version ... | ^^^^^^^^^^^^^^^^^^ help: convert the identifier to upper case: `DEBHELPER_VERSIONS` | = note: `#[warn(non_upper_case_globals)]` on by default warning: static variable `dpkg_versions` should have an upper case name --> /usr/share/cargo/registry/debian-analyzer-0.158.17/target/aarch64-unknown-linux-gnu/debug/build/debian-analyzer-f080d280c7daf200/out/key_package_versions.rs:2:47 | 2 | lazy_static :: lazy_static ! { pub static ref dpkg_versions : std :: collections :: HashMap < & 'static str , debversion :: Version > = {... | ^^^^^^^^^^^^^ help: convert the identifier to upper case: `DPKG_VERSIONS` warning: `debian-analyzer` (lib) generated 2 warnings Finished `dev` profile [unoptimized + debuginfo] target(s) in 3m 41s librust-ahash-dev 0.8.11-8 1 librust-aho-corasick-dev:arm64 1.1.2-1+b1 0 librust-allocator-api2-dev:arm64 0.2.16-1+b2 0 librust-anstream-dev:arm64 0.6.7-1 0 librust-anstyle-dev:arm64 1.0.8-1 0 librust-anstyle-parse-dev:arm64 0.2.1-1+b1 0 librust-anstyle-query-dev:arm64 1.0.0-1+b1 0 librust-anyhow-dev:arm64 1.0.86-1 0 librust-base64-dev:arm64 0.21.7-1 0 librust-bitflags-1-dev:arm64 1.3.2-5+b1 0 librust-bitflags-dev:arm64 2.6.0-1 0 librust-breezyshim-dev:arm64 0.1.204-1 1 librust-bytes-dev:arm64 1.5.0-1+b1 0 librust-cfg-if-dev:arm64 1.0.0-1+b1 0 librust-chrono-dev:arm64 0.4.38-2 0 librust-clap-builder-dev:arm64 4.5.15-2 0 librust-clap-dev:arm64 4.5.16-1 0 librust-clap-lex-dev:arm64 0.7.2-2 0 librust-colorchoice-dev:arm64 1.0.0-1+b2 0 librust-configparser-dev:arm64 3.0.3-3 1 librust-countme-dev:arm64 3.0.1-1+b1 0 librust-crossbeam-channel-dev:arm64 0.5.11-1 0 librust-crossbeam-utils-dev:arm64 0.8.19-1 0 librust-csv-core-dev:arm64 0.1.11-1 0 librust-csv-dev:arm64 1.3.0-1 0 librust-deb822-lossless-dev:arm64 0.1.27-2 0 librust-debian-changelog-dev:arm64 0.1.13-1 0 librust-debian-control-dev:arm64 0.1.37-2 0 librust-debian-copyright-dev:arm64 0.1.26-2 0 librust-debversion-dev:arm64 0.4.3-2 0 librust-dep3-dev:arm64 0.1.27-2 0 librust-difflib-dev:arm64 0.4.0-1+b1 0 librust-dirty-tracker-dev:arm64 0.3.0-1+b1 0 librust-distro-info-dev:arm64 0.4.0-2 1 librust-encoding-rs-dev:arm64 0.8.33-1+b1 0 librust-equivalent-dev:arm64 1.0.1-1+b1 0 librust-fastrand-dev:arm64 2.1.0-1 0 librust-filetime-dev:arm64 0.2.24-1 0 librust-fnv-dev:arm64 1.0.7-1+b1 0 librust-foreign-types-0.3-dev:arm64 0.3.2-1+b2 0 librust-foreign-types-shared-0.1-dev:arm64 0.1.1-1+b2 0 librust-form-urlencoded-dev:arm64 1.2.1-1+b1 0 librust-futures-channel-dev:arm64 0.3.30-1 0 librust-futures-core-dev:arm64 0.3.30-1 0 librust-futures-io-dev:arm64 0.3.30-2 0 librust-futures-sink-dev:arm64 0.3.30-1 0 librust-futures-task-dev:arm64 0.3.30-1 0 librust-futures-util-dev:arm64 0.3.30-2 0 librust-h2-dev:arm64 0.4.4-1 0 librust-hashbrown-dev:arm64 0.14.5-5 0 librust-http-body-dev:arm64 0.4.5-1+b1 0 librust-http-dev:arm64 0.2.11-2 0 librust-httparse-dev:arm64 1.8.0-1+b1 0 librust-httpdate-dev:arm64 1.0.2-1+b1 0 librust-hyper-dev:arm64 0.14.27-2 0 librust-hyper-tls-dev:arm64 0.5.0-1+b1 0 librust-iana-time-zone-dev:arm64 0.1.60-1 0 librust-idna-dev:arm64 0.4.0-1+b1 0 librust-indexmap-dev:arm64 2.2.6-1 0 librust-inotify-dev:arm64 0.9.6-1+b1 0 librust-inotify-sys-dev:arm64 0.1.5-1+b1 0 librust-ipnet-dev:arm64 2.9.0-1 0 librust-itoa-dev:arm64 1.0.9-1+b1 0 librust-lazy-regex-dev 2.5.0-3 1 librust-lazy-static-dev:arm64 1.4.0-2+b1 0 librust-libc-dev:arm64 0.2.155-1 0 librust-linux-raw-sys-dev:arm64 0.4.12-1 0 librust-log-dev:arm64 0.4.22-1 0 librust-makefile-lossless-dev:arm64 0.1.4-1 0 librust-maplit-dev:arm64 1.0.2-1+b1 0 librust-memchr-dev:arm64 2.7.1-1 0 librust-memoffset-dev:arm64 0.8.0-1 0 librust-merge3-dev:arm64 0.2.0-1+b2 0 librust-mime-dev:arm64 0.3.17-1 0 librust-mio-dev:arm64 1.0.2-1 0 librust-native-tls-dev:arm64 0.2.11-2+b1 0 librust-notify-dev:arm64 6.1.1-3 0 librust-num-traits-dev:arm64 0.2.19-2 0 librust-once-cell-dev:arm64 1.19.0-1 0 librust-openssl-dev:arm64 0.10.64-1 0 librust-openssl-probe-dev:arm64 0.1.2-1+b1 0 librust-openssl-sys-dev:arm64 0.9.101-1 0 librust-patchkit-dev:arm64 0.1.8-2 1 librust-percent-encoding-dev:arm64 2.3.1-1 0 librust-pin-project-lite-dev:arm64 0.2.13-1+b1 0 librust-pin-utils-dev:arm64 0.1.0-1+b1 0 librust-pyo3-dev:arm64 0.22.2-4 0 librust-pyo3-ffi-dev:arm64 0.22.2-1 0 librust-pyo3-filelike-dev:arm64 0.3.0-2 0 librust-regex-automata-dev:arm64 0.4.7-1 0 librust-regex-dev:arm64 1.10.6-1 0 librust-regex-syntax-dev:arm64 0.8.2-1+b1 0 librust-reqwest-dev:arm64 0.11.27-3 0 librust-rowan-dev:arm64 0.15.16-1 0 librust-rustc-hash-dev:arm64 1.1.0-1+b1 0 librust-rustix-dev:arm64 0.38.32-1 0 librust-rustls-pemfile-dev:arm64 1.0.3-1+b1 0 librust-ryu-dev:arm64 1.0.15-1+b1 0 librust-same-file-dev:arm64 1.0.6-1+b1 0 librust-semver-dev:arm64 1.0.21-1 0 librust-serde-dev:arm64 1.0.210-2 0 librust-serde-json-dev:arm64 1.0.128-1 0 librust-serde-urlencoded-dev:arm64 0.7.1-1+b1 0 librust-slab-dev:arm64 0.4.9-1 0 librust-smallvec-dev:arm64 1.13.2-1 0 librust-smawk-dev:arm64 0.3.1-2+b1 0 librust-socket2-dev:arm64 0.5.7-1 0 librust-strsim-0.10-dev:arm64 0.10.0-3+b1 0 librust-sync-wrapper-dev:arm64 0.1.2-1+b2 0 librust-tempfile-dev:arm64 3.10.1-1 0 librust-text-size-dev:arm64 1.1.1-1+b1 0 librust-textwrap-dev:arm64 0.16.1-1 0 librust-tokio-dev:arm64 1.39.3-3 0 librust-tokio-native-tls-dev:arm64 0.3.1-1 0 librust-tokio-util-dev:arm64 0.7.10-1 0 librust-toml-datetime-dev:arm64 0.6.8-1 0 librust-toml-edit-dev:arm64 0.22.20-1 0 librust-tower-service-dev:arm64 0.3.2-1+b1 0 librust-tracing-core-dev:arm64 0.1.32-1 0 librust-tracing-dev:arm64 0.1.40-1 0 librust-try-lock-dev:arm64 0.2.5-1 0 librust-unicode-bidi-dev:arm64 0.3.13-1+b1 0 librust-unicode-linebreak-dev:arm64 0.1.4-2 0 librust-unicode-normalization-dev:arm64 0.1.22-1+b1 0 librust-unicode-width-dev:arm64 0.1.13-3 0 librust-unindent-dev:arm64 0.2.3-1 0 librust-url-dev:arm64 2.5.0-1 0 librust-utf8parse-dev:arm64 0.2.1-1+b1 0 librust-walkdir-dev:arm64 2.5.0-1 0 librust-want-dev:arm64 0.3.0-1+b1 0 librust-whoami-dev:arm64 1.4.1-2 0 librust-winnow-dev:arm64 0.6.18-1 0 librust-zerocopy-dev:arm64 0.7.32-1 0 rustc 1.80.1+dfsg1-1 1 create-stamp debian/debhelper-build-stamp dh_testroot -O--buildsystem=cargo dh_prep -O--buildsystem=cargo dh_auto_install --destdir=debian/librust-debian-analyzer-dev/ -O--buildsystem=cargo dh_installdocs -O--buildsystem=cargo dh_installchangelogs -O--buildsystem=cargo dh_installsystemduser -O--buildsystem=cargo dh_perl -O--buildsystem=cargo dh_link -O--buildsystem=cargo dh_strip_nondeterminism -O--buildsystem=cargo dh_compress -O--buildsystem=cargo dh_fixperms -O--buildsystem=cargo dh_missing -O--buildsystem=cargo dh_dwz -a -O--buildsystem=cargo dh_strip -a -O--buildsystem=cargo dh_makeshlibs -a -O--buildsystem=cargo dh_shlibdeps -a -O--buildsystem=cargo dh_installdeb -O--buildsystem=cargo dh_gencontrol -O--buildsystem=cargo dh_md5sums -O--buildsystem=cargo dh_builddeb -O--buildsystem=cargo dpkg-deb: building package 'librust-debian-analyzer-dev' in '../librust-debian-analyzer-dev_0.158.17-1_arm64.deb'. dpkg-genbuildinfo --build=binary -O../rust-debian-analyzer_0.158.17-1_arm64.buildinfo dpkg-genchanges --build=binary -O../rust-debian-analyzer_0.158.17-1_arm64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: user script /srv/workspace/pbuilder/3172015/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/3172015/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/3172015 and its subdirectories I: Current time: Thu Oct 30 08:48:31 +14 2025 I: pbuilder-time-stamp: 1761763711